Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/04/11 01:41:28 fuzzer started 2021/04/11 01:41:28 dialing manager at 10.128.0.163:44367 2021/04/11 01:41:28 syscalls: 2338 2021/04/11 01:41:28 code coverage: enabled 2021/04/11 01:41:28 comparison tracing: enabled 2021/04/11 01:41:28 extra coverage: enabled 2021/04/11 01:41:28 setuid sandbox: enabled 2021/04/11 01:41:28 namespace sandbox: enabled 2021/04/11 01:41:28 Android sandbox: enabled 2021/04/11 01:41:28 fault injection: enabled 2021/04/11 01:41:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/11 01:41:28 net packet injection: enabled 2021/04/11 01:41:28 net device setup: enabled 2021/04/11 01:41:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/11 01:41:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/11 01:41:28 USB emulation: enabled 2021/04/11 01:41:28 hci packet injection: /dev/vhci does not exist 2021/04/11 01:41:28 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/11 01:41:28 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/11 01:41:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/11 01:41:28 fetching corpus: 50, signal 23917/27794 (executing program) 2021/04/11 01:41:28 fetching corpus: 100, signal 38039/43741 (executing program) 2021/04/11 01:41:28 fetching corpus: 150, signal 49215/56668 (executing program) 2021/04/11 01:41:28 fetching corpus: 200, signal 57888/67089 (executing program) 2021/04/11 01:41:28 fetching corpus: 250, signal 65436/76359 (executing program) 2021/04/11 01:41:28 fetching corpus: 300, signal 74140/86695 (executing program) 2021/04/11 01:41:28 fetching corpus: 350, signal 79931/94146 (executing program) 2021/04/11 01:41:28 fetching corpus: 400, signal 86006/101843 (executing program) 2021/04/11 01:41:28 fetching corpus: 450, signal 90779/108254 (executing program) 2021/04/11 01:41:28 fetching corpus: 500, signal 98537/117541 (executing program) 2021/04/11 01:41:29 fetching corpus: 550, signal 101731/122344 (executing program) 2021/04/11 01:41:29 fetching corpus: 600, signal 105412/127617 (executing program) 2021/04/11 01:41:29 fetching corpus: 650, signal 111400/135094 (executing program) 2021/04/11 01:41:29 fetching corpus: 700, signal 114484/139747 (executing program) 2021/04/11 01:41:29 fetching corpus: 750, signal 117438/144257 (executing program) 2021/04/11 01:41:29 fetching corpus: 800, signal 122317/150604 (executing program) 2021/04/11 01:41:29 fetching corpus: 850, signal 125174/154987 (executing program) 2021/04/11 01:41:29 fetching corpus: 900, signal 128148/159469 (executing program) 2021/04/11 01:41:29 fetching corpus: 950, signal 131288/164082 (executing program) 2021/04/11 01:41:29 fetching corpus: 1000, signal 134018/168305 (executing program) 2021/04/11 01:41:29 fetching corpus: 1050, signal 138871/174485 (executing program) 2021/04/11 01:41:29 fetching corpus: 1100, signal 142359/179371 (executing program) 2021/04/11 01:41:29 fetching corpus: 1150, signal 144380/182884 (executing program) 2021/04/11 01:41:29 fetching corpus: 1200, signal 146874/186820 (executing program) 2021/04/11 01:41:29 fetching corpus: 1250, signal 149299/190670 (executing program) 2021/04/11 01:41:29 fetching corpus: 1300, signal 150667/193479 (executing program) 2021/04/11 01:41:29 fetching corpus: 1350, signal 153264/197432 (executing program) 2021/04/11 01:41:29 fetching corpus: 1400, signal 155876/201439 (executing program) 2021/04/11 01:41:29 fetching corpus: 1450, signal 157938/204954 (executing program) 2021/04/11 01:41:30 fetching corpus: 1500, signal 160009/208415 (executing program) 2021/04/11 01:41:30 fetching corpus: 1550, signal 163084/212806 (executing program) 2021/04/11 01:41:30 fetching corpus: 1600, signal 165333/216366 (executing program) 2021/04/11 01:41:30 fetching corpus: 1650, signal 168338/220624 (executing program) 2021/04/11 01:41:30 fetching corpus: 1700, signal 171385/224907 (executing program) 2021/04/11 01:41:30 fetching corpus: 1750, signal 173099/227961 (executing program) 2021/04/11 01:41:30 fetching corpus: 1800, signal 175523/231655 (executing program) 2021/04/11 01:41:30 fetching corpus: 1850, signal 177496/234960 (executing program) 2021/04/11 01:41:30 fetching corpus: 1900, signal 179730/238512 (executing program) 2021/04/11 01:41:30 fetching corpus: 1950, signal 181136/241298 (executing program) 2021/04/11 01:41:30 fetching corpus: 2000, signal 182548/244027 (executing program) 2021/04/11 01:41:30 fetching corpus: 2050, signal 184569/247309 (executing program) 2021/04/11 01:41:30 fetching corpus: 2100, signal 186617/250621 (executing program) 2021/04/11 01:41:30 fetching corpus: 2150, signal 190308/255359 (executing program) 2021/04/11 01:41:30 fetching corpus: 2200, signal 191748/258134 (executing program) 2021/04/11 01:41:30 fetching corpus: 2250, signal 193879/261439 (executing program) 2021/04/11 01:41:31 fetching corpus: 2300, signal 196195/264905 (executing program) 2021/04/11 01:41:31 fetching corpus: 2350, signal 198544/268413 (executing program) 2021/04/11 01:41:31 fetching corpus: 2400, signal 200463/271519 (executing program) 2021/04/11 01:41:31 fetching corpus: 2450, signal 201898/274220 (executing program) 2021/04/11 01:41:31 fetching corpus: 2500, signal 203970/277461 (executing program) 2021/04/11 01:41:31 fetching corpus: 2550, signal 205513/280241 (executing program) 2021/04/11 01:41:31 fetching corpus: 2600, signal 207783/283598 (executing program) 2021/04/11 01:41:31 fetching corpus: 2650, signal 209312/286312 (executing program) 2021/04/11 01:41:31 fetching corpus: 2700, signal 211149/289271 (executing program) 2021/04/11 01:41:31 fetching corpus: 2750, signal 212317/291650 (executing program) 2021/04/11 01:41:31 fetching corpus: 2800, signal 214367/294824 (executing program) 2021/04/11 01:41:31 fetching corpus: 2850, signal 215633/297319 (executing program) 2021/04/11 01:41:31 fetching corpus: 2900, signal 216538/299445 (executing program) 2021/04/11 01:41:31 fetching corpus: 2950, signal 218094/302163 (executing program) 2021/04/11 01:41:31 fetching corpus: 3000, signal 219823/305018 (executing program) 2021/04/11 01:41:31 fetching corpus: 3050, signal 221726/307981 (executing program) 2021/04/11 01:41:31 fetching corpus: 3100, signal 222931/310365 (executing program) 2021/04/11 01:41:32 fetching corpus: 3150, signal 224321/312902 (executing program) 2021/04/11 01:41:32 fetching corpus: 3200, signal 226306/315847 (executing program) 2021/04/11 01:41:32 fetching corpus: 3250, signal 227541/318239 (executing program) 2021/04/11 01:41:32 fetching corpus: 3300, signal 228871/320689 (executing program) 2021/04/11 01:41:32 fetching corpus: 3350, signal 231004/323785 (executing program) 2021/04/11 01:41:32 fetching corpus: 3400, signal 232132/326072 (executing program) 2021/04/11 01:41:32 fetching corpus: 3450, signal 234525/329408 (executing program) 2021/04/11 01:41:32 fetching corpus: 3500, signal 236195/332123 (executing program) 2021/04/11 01:41:32 fetching corpus: 3550, signal 238314/335171 (executing program) 2021/04/11 01:41:32 fetching corpus: 3600, signal 240324/338109 (executing program) 2021/04/11 01:41:32 fetching corpus: 3650, signal 241398/340335 (executing program) 2021/04/11 01:41:32 fetching corpus: 3700, signal 242322/342428 (executing program) 2021/04/11 01:41:32 fetching corpus: 3750, signal 244465/345397 (executing program) 2021/04/11 01:41:32 fetching corpus: 3800, signal 245508/347529 (executing program) 2021/04/11 01:41:32 fetching corpus: 3850, signal 246582/349672 (executing program) 2021/04/11 01:41:32 fetching corpus: 3900, signal 247886/352062 (executing program) 2021/04/11 01:41:33 fetching corpus: 3950, signal 248856/354139 (executing program) 2021/04/11 01:41:33 fetching corpus: 4000, signal 249679/356071 (executing program) 2021/04/11 01:41:33 fetching corpus: 4050, signal 250673/358151 (executing program) 2021/04/11 01:41:33 fetching corpus: 4100, signal 251554/360146 (executing program) 2021/04/11 01:41:33 fetching corpus: 4150, signal 252540/362229 (executing program) 2021/04/11 01:41:33 fetching corpus: 4200, signal 254037/364645 (executing program) 2021/04/11 01:41:33 fetching corpus: 4250, signal 255374/366898 (executing program) 2021/04/11 01:41:33 fetching corpus: 4300, signal 256131/368789 (executing program) 2021/04/11 01:41:33 fetching corpus: 4350, signal 257205/370885 (executing program) 2021/04/11 01:41:33 fetching corpus: 4400, signal 258248/372957 (executing program) 2021/04/11 01:41:33 fetching corpus: 4450, signal 259532/375196 (executing program) 2021/04/11 01:41:33 fetching corpus: 4500, signal 260630/377319 (executing program) 2021/04/11 01:41:33 fetching corpus: 4550, signal 261485/379240 (executing program) 2021/04/11 01:41:33 fetching corpus: 4600, signal 262397/381201 (executing program) 2021/04/11 01:41:33 fetching corpus: 4650, signal 263492/383280 (executing program) 2021/04/11 01:41:33 fetching corpus: 4700, signal 264247/385131 (executing program) 2021/04/11 01:41:33 fetching corpus: 4750, signal 265216/387135 (executing program) 2021/04/11 01:41:33 fetching corpus: 4800, signal 266216/389146 (executing program) 2021/04/11 01:41:33 fetching corpus: 4850, signal 267442/391244 (executing program) 2021/04/11 01:41:34 fetching corpus: 4900, signal 268261/393071 (executing program) 2021/04/11 01:41:34 fetching corpus: 4950, signal 269550/395223 (executing program) 2021/04/11 01:41:34 fetching corpus: 5000, signal 270346/396999 (executing program) 2021/04/11 01:41:34 fetching corpus: 5050, signal 271302/398929 (executing program) 2021/04/11 01:41:34 fetching corpus: 5100, signal 272111/400770 (executing program) 2021/04/11 01:41:34 fetching corpus: 5150, signal 273877/403317 (executing program) 2021/04/11 01:41:34 fetching corpus: 5200, signal 275002/405354 (executing program) 2021/04/11 01:41:34 fetching corpus: 5250, signal 276047/407323 (executing program) 2021/04/11 01:41:34 fetching corpus: 5300, signal 276905/409137 (executing program) 2021/04/11 01:41:34 fetching corpus: 5350, signal 277730/410934 (executing program) 2021/04/11 01:41:34 fetching corpus: 5400, signal 278719/412889 (executing program) 2021/04/11 01:41:34 fetching corpus: 5450, signal 279486/414680 (executing program) 2021/04/11 01:41:34 fetching corpus: 5500, signal 280178/416348 (executing program) 2021/04/11 01:41:34 fetching corpus: 5550, signal 281089/418212 (executing program) 2021/04/11 01:41:34 fetching corpus: 5600, signal 281962/419995 (executing program) 2021/04/11 01:41:34 fetching corpus: 5650, signal 282646/421714 (executing program) 2021/04/11 01:41:34 fetching corpus: 5700, signal 283331/423375 (executing program) 2021/04/11 01:41:35 fetching corpus: 5750, signal 284419/425357 (executing program) 2021/04/11 01:41:35 fetching corpus: 5800, signal 285130/427060 (executing program) 2021/04/11 01:41:35 fetching corpus: 5850, signal 285748/428719 (executing program) 2021/04/11 01:41:35 fetching corpus: 5900, signal 287041/430759 (executing program) 2021/04/11 01:41:35 fetching corpus: 5950, signal 287868/432530 (executing program) 2021/04/11 01:41:35 fetching corpus: 6000, signal 288666/434265 (executing program) 2021/04/11 01:41:35 fetching corpus: 6050, signal 289239/435834 (executing program) 2021/04/11 01:41:35 fetching corpus: 6100, signal 289803/437369 (executing program) 2021/04/11 01:41:35 fetching corpus: 6150, signal 290598/439106 (executing program) 2021/04/11 01:41:35 fetching corpus: 6200, signal 291612/440939 (executing program) 2021/04/11 01:41:35 fetching corpus: 6250, signal 292605/442793 (executing program) 2021/04/11 01:41:35 fetching corpus: 6300, signal 293462/444575 (executing program) 2021/04/11 01:41:35 fetching corpus: 6350, signal 294317/446349 (executing program) 2021/04/11 01:41:35 fetching corpus: 6400, signal 294992/447944 (executing program) 2021/04/11 01:41:35 fetching corpus: 6450, signal 295798/449671 (executing program) 2021/04/11 01:41:35 fetching corpus: 6500, signal 296718/451438 (executing program) 2021/04/11 01:41:35 fetching corpus: 6550, signal 297376/453017 (executing program) 2021/04/11 01:41:35 fetching corpus: 6600, signal 298872/455158 (executing program) 2021/04/11 01:41:36 fetching corpus: 6650, signal 299716/456851 (executing program) 2021/04/11 01:41:36 fetching corpus: 6700, signal 300414/458477 (executing program) 2021/04/11 01:41:36 fetching corpus: 6750, signal 301169/460105 (executing program) 2021/04/11 01:41:36 fetching corpus: 6800, signal 301917/461790 (executing program) 2021/04/11 01:41:36 fetching corpus: 6850, signal 303061/463611 (executing program) 2021/04/11 01:41:36 fetching corpus: 6900, signal 303859/465254 (executing program) 2021/04/11 01:41:36 fetching corpus: 6950, signal 304750/466976 (executing program) 2021/04/11 01:41:36 fetching corpus: 7000, signal 305541/468608 (executing program) 2021/04/11 01:41:36 fetching corpus: 7050, signal 306260/470188 (executing program) 2021/04/11 01:41:36 fetching corpus: 7100, signal 307244/471915 (executing program) 2021/04/11 01:41:36 fetching corpus: 7150, signal 308336/473677 (executing program) 2021/04/11 01:41:36 fetching corpus: 7200, signal 309059/475280 (executing program) 2021/04/11 01:41:36 fetching corpus: 7250, signal 310031/477028 (executing program) 2021/04/11 01:41:36 fetching corpus: 7300, signal 310852/478652 (executing program) 2021/04/11 01:41:36 fetching corpus: 7350, signal 311851/480350 (executing program) 2021/04/11 01:41:36 fetching corpus: 7400, signal 312786/482059 (executing program) 2021/04/11 01:41:36 fetching corpus: 7450, signal 313415/483573 (executing program) 2021/04/11 01:41:36 fetching corpus: 7500, signal 314412/485256 (executing program) 2021/04/11 01:41:37 fetching corpus: 7550, signal 315241/486845 (executing program) 2021/04/11 01:41:37 fetching corpus: 7600, signal 315981/488386 (executing program) 2021/04/11 01:41:37 fetching corpus: 7650, signal 316973/490048 (executing program) 2021/04/11 01:41:37 fetching corpus: 7700, signal 317626/491543 (executing program) 2021/04/11 01:41:37 fetching corpus: 7750, signal 318094/492958 (executing program) 2021/04/11 01:41:37 fetching corpus: 7800, signal 318827/494514 (executing program) 2021/04/11 01:41:37 fetching corpus: 7850, signal 319477/496028 (executing program) 2021/04/11 01:41:37 fetching corpus: 7900, signal 320415/497689 (executing program) 2021/04/11 01:41:37 fetching corpus: 7950, signal 321230/499275 (executing program) 2021/04/11 01:41:37 fetching corpus: 8000, signal 321974/500809 (executing program) 2021/04/11 01:41:37 fetching corpus: 8050, signal 322681/502362 (executing program) 2021/04/11 01:41:37 fetching corpus: 8100, signal 323186/503719 (executing program) 2021/04/11 01:41:37 fetching corpus: 8150, signal 323739/505099 (executing program) 2021/04/11 01:41:37 fetching corpus: 8200, signal 324693/506687 (executing program) 2021/04/11 01:41:37 fetching corpus: 8250, signal 325271/508107 (executing program) 2021/04/11 01:41:37 fetching corpus: 8300, signal 325958/509586 (executing program) 2021/04/11 01:41:37 fetching corpus: 8350, signal 326593/511006 (executing program) 2021/04/11 01:41:37 fetching corpus: 8400, signal 327331/512523 (executing program) 2021/04/11 01:41:37 fetching corpus: 8450, signal 327914/513923 (executing program) 2021/04/11 01:41:37 fetching corpus: 8500, signal 328355/515284 (executing program) 2021/04/11 01:41:38 fetching corpus: 8550, signal 329365/516914 (executing program) 2021/04/11 01:41:38 fetching corpus: 8600, signal 329837/518286 (executing program) 2021/04/11 01:41:38 fetching corpus: 8650, signal 330403/519675 (executing program) 2021/04/11 01:41:38 fetching corpus: 8700, signal 330853/521011 (executing program) 2021/04/11 01:41:38 fetching corpus: 8750, signal 331570/522456 (executing program) 2021/04/11 01:41:38 fetching corpus: 8800, signal 332075/523791 (executing program) 2021/04/11 01:41:38 fetching corpus: 8850, signal 332653/525142 (executing program) 2021/04/11 01:41:38 fetching corpus: 8900, signal 333210/526547 (executing program) 2021/04/11 01:41:38 fetching corpus: 8950, signal 333990/528012 (executing program) 2021/04/11 01:41:38 fetching corpus: 9000, signal 334482/529381 (executing program) 2021/04/11 01:41:38 fetching corpus: 9050, signal 335188/530815 (executing program) 2021/04/11 01:41:38 fetching corpus: 9100, signal 335748/532189 (executing program) 2021/04/11 01:41:38 fetching corpus: 9150, signal 336710/533748 (executing program) 2021/04/11 01:41:38 fetching corpus: 9200, signal 337167/535042 (executing program) 2021/04/11 01:41:38 fetching corpus: 9250, signal 337484/536285 (executing program) 2021/04/11 01:41:38 fetching corpus: 9300, signal 338107/537645 (executing program) 2021/04/11 01:41:38 fetching corpus: 9350, signal 339090/539196 (executing program) 2021/04/11 01:41:39 fetching corpus: 9400, signal 339885/540693 (executing program) 2021/04/11 01:41:39 fetching corpus: 9450, signal 340550/542056 (executing program) 2021/04/11 01:41:39 fetching corpus: 9500, signal 341134/543417 (executing program) 2021/04/11 01:41:39 fetching corpus: 9550, signal 341760/544733 (executing program) 2021/04/11 01:41:39 fetching corpus: 9600, signal 342428/546123 (executing program) 2021/04/11 01:41:39 fetching corpus: 9650, signal 343073/547452 (executing program) 2021/04/11 01:41:39 fetching corpus: 9700, signal 343849/548900 (executing program) 2021/04/11 01:41:39 fetching corpus: 9750, signal 344368/550176 (executing program) 2021/04/11 01:41:39 fetching corpus: 9800, signal 344889/551443 (executing program) 2021/04/11 01:41:39 fetching corpus: 9850, signal 345675/552853 (executing program) 2021/04/11 01:41:39 fetching corpus: 9900, signal 346429/554266 (executing program) 2021/04/11 01:41:39 fetching corpus: 9950, signal 347113/555611 (executing program) 2021/04/11 01:41:39 fetching corpus: 10000, signal 347487/556813 (executing program) 2021/04/11 01:41:39 fetching corpus: 10050, signal 348144/558156 (executing program) 2021/04/11 01:41:39 fetching corpus: 10100, signal 348830/559504 (executing program) 2021/04/11 01:41:39 fetching corpus: 10150, signal 349365/560762 (executing program) 2021/04/11 01:41:39 fetching corpus: 10200, signal 349819/561961 (executing program) 2021/04/11 01:41:39 fetching corpus: 10250, signal 350222/563159 (executing program) 2021/04/11 01:41:39 fetching corpus: 10300, signal 350725/564375 (executing program) 2021/04/11 01:41:40 fetching corpus: 10350, signal 351163/565599 (executing program) 2021/04/11 01:41:40 fetching corpus: 10400, signal 351701/566840 (executing program) 2021/04/11 01:41:40 fetching corpus: 10450, signal 352160/568116 (executing program) 2021/04/11 01:41:40 fetching corpus: 10500, signal 352490/569258 (executing program) 2021/04/11 01:41:40 fetching corpus: 10550, signal 352982/570531 (executing program) 2021/04/11 01:41:40 fetching corpus: 10600, signal 353561/571824 (executing program) 2021/04/11 01:41:40 fetching corpus: 10650, signal 354134/573081 (executing program) 2021/04/11 01:41:40 fetching corpus: 10700, signal 355037/574462 (executing program) 2021/04/11 01:41:40 fetching corpus: 10750, signal 355567/575688 (executing program) 2021/04/11 01:41:40 fetching corpus: 10800, signal 356176/576978 (executing program) 2021/04/11 01:41:40 fetching corpus: 10850, signal 356631/578167 (executing program) 2021/04/11 01:41:40 fetching corpus: 10900, signal 357352/579468 (executing program) 2021/04/11 01:41:40 fetching corpus: 10950, signal 357939/580721 (executing program) 2021/04/11 01:41:40 fetching corpus: 11000, signal 358524/581978 (executing program) 2021/04/11 01:41:40 fetching corpus: 11050, signal 358931/583134 (executing program) 2021/04/11 01:41:40 fetching corpus: 11100, signal 359575/584400 (executing program) 2021/04/11 01:41:40 fetching corpus: 11150, signal 359981/585560 (executing program) 2021/04/11 01:41:40 fetching corpus: 11200, signal 360538/586755 (executing program) 2021/04/11 01:41:41 fetching corpus: 11250, signal 361317/588091 (executing program) 2021/04/11 01:41:41 fetching corpus: 11300, signal 361734/589269 (executing program) 2021/04/11 01:41:41 fetching corpus: 11350, signal 362221/590465 (executing program) 2021/04/11 01:41:41 fetching corpus: 11400, signal 363116/591755 (executing program) 2021/04/11 01:41:41 fetching corpus: 11450, signal 363565/592933 (executing program) 2021/04/11 01:41:41 fetching corpus: 11500, signal 363879/594029 (executing program) 2021/04/11 01:41:41 fetching corpus: 11550, signal 364245/595184 (executing program) 2021/04/11 01:41:41 fetching corpus: 11600, signal 364754/596351 (executing program) 2021/04/11 01:41:41 fetching corpus: 11650, signal 365359/597614 (executing program) 2021/04/11 01:41:41 fetching corpus: 11700, signal 365794/598704 (executing program) 2021/04/11 01:41:41 fetching corpus: 11750, signal 366313/599860 (executing program) 2021/04/11 01:41:41 fetching corpus: 11800, signal 366759/601019 (executing program) 2021/04/11 01:41:41 fetching corpus: 11850, signal 367258/602205 (executing program) 2021/04/11 01:41:41 fetching corpus: 11900, signal 367796/603375 (executing program) 2021/04/11 01:41:41 fetching corpus: 11950, signal 368578/604632 (executing program) 2021/04/11 01:41:41 fetching corpus: 12000, signal 369160/605802 (executing program) 2021/04/11 01:41:41 fetching corpus: 12050, signal 369893/607038 (executing program) 2021/04/11 01:41:41 fetching corpus: 12100, signal 370457/608181 (executing program) 2021/04/11 01:41:42 fetching corpus: 12150, signal 370833/609237 (executing program) 2021/04/11 01:41:42 fetching corpus: 12200, signal 371400/610394 (executing program) 2021/04/11 01:41:42 fetching corpus: 12250, signal 371808/611500 (executing program) 2021/04/11 01:41:42 fetching corpus: 12300, signal 372393/612692 (executing program) 2021/04/11 01:41:42 fetching corpus: 12350, signal 372795/613778 (executing program) 2021/04/11 01:41:42 fetching corpus: 12400, signal 373242/614887 (executing program) 2021/04/11 01:41:42 fetching corpus: 12450, signal 373605/615978 (executing program) 2021/04/11 01:41:42 fetching corpus: 12500, signal 374198/617140 (executing program) 2021/04/11 01:41:42 fetching corpus: 12550, signal 374585/618179 (executing program) 2021/04/11 01:41:42 fetching corpus: 12600, signal 375162/619276 (executing program) 2021/04/11 01:41:42 fetching corpus: 12650, signal 375804/620450 (executing program) 2021/04/11 01:41:42 fetching corpus: 12700, signal 376315/621539 (executing program) 2021/04/11 01:41:42 fetching corpus: 12750, signal 376928/622673 (executing program) 2021/04/11 01:41:42 fetching corpus: 12800, signal 377501/623822 (executing program) 2021/04/11 01:41:42 fetching corpus: 12850, signal 378001/624882 (executing program) 2021/04/11 01:41:42 fetching corpus: 12900, signal 378642/626026 (executing program) 2021/04/11 01:41:42 fetching corpus: 12950, signal 379048/627064 (executing program) 2021/04/11 01:41:42 fetching corpus: 13000, signal 379510/628148 (executing program) 2021/04/11 01:41:43 fetching corpus: 13050, signal 379893/629225 (executing program) 2021/04/11 01:41:43 fetching corpus: 13100, signal 380196/630269 (executing program) 2021/04/11 01:41:43 fetching corpus: 13150, signal 380839/631351 (executing program) 2021/04/11 01:41:43 fetching corpus: 13200, signal 381195/632363 (executing program) 2021/04/11 01:41:43 fetching corpus: 13250, signal 381553/633374 (executing program) 2021/04/11 01:41:43 fetching corpus: 13300, signal 382476/634538 (executing program) 2021/04/11 01:41:43 fetching corpus: 13350, signal 382913/635628 (executing program) 2021/04/11 01:41:43 fetching corpus: 13400, signal 383277/636707 (executing program) 2021/04/11 01:41:43 fetching corpus: 13450, signal 383923/637812 (executing program) 2021/04/11 01:41:43 fetching corpus: 13500, signal 384361/638874 (executing program) 2021/04/11 01:41:43 fetching corpus: 13550, signal 384822/639922 (executing program) 2021/04/11 01:41:43 fetching corpus: 13600, signal 385282/640991 (executing program) 2021/04/11 01:41:43 fetching corpus: 13650, signal 385585/642019 (executing program) 2021/04/11 01:41:43 fetching corpus: 13700, signal 386175/643105 (executing program) 2021/04/11 01:41:43 fetching corpus: 13750, signal 386643/644153 (executing program) 2021/04/11 01:41:43 fetching corpus: 13800, signal 387177/645185 (executing program) 2021/04/11 01:41:43 fetching corpus: 13850, signal 387505/646184 (executing program) 2021/04/11 01:41:43 fetching corpus: 13900, signal 387825/647156 (executing program) 2021/04/11 01:41:43 fetching corpus: 13950, signal 388389/648257 (executing program) 2021/04/11 01:41:44 fetching corpus: 14000, signal 388906/649302 (executing program) 2021/04/11 01:41:44 fetching corpus: 14050, signal 389315/650321 (executing program) 2021/04/11 01:41:44 fetching corpus: 14100, signal 389969/651435 (executing program) 2021/04/11 01:41:44 fetching corpus: 14150, signal 390359/652466 (executing program) 2021/04/11 01:41:44 fetching corpus: 14200, signal 390823/653512 (executing program) 2021/04/11 01:41:44 fetching corpus: 14250, signal 391269/654509 (executing program) 2021/04/11 01:41:44 fetching corpus: 14300, signal 391871/655518 (executing program) 2021/04/11 01:41:44 fetching corpus: 14350, signal 392277/656476 (executing program) 2021/04/11 01:41:44 fetching corpus: 14400, signal 392934/657533 (executing program) 2021/04/11 01:41:44 fetching corpus: 14450, signal 393398/658561 (executing program) 2021/04/11 01:41:44 fetching corpus: 14500, signal 393771/659502 (executing program) 2021/04/11 01:41:44 fetching corpus: 14550, signal 394224/660516 (executing program) 2021/04/11 01:41:44 fetching corpus: 14600, signal 394572/661480 (executing program) 2021/04/11 01:41:44 fetching corpus: 14650, signal 395048/662487 (executing program) 2021/04/11 01:41:45 fetching corpus: 14700, signal 395361/663459 (executing program) 2021/04/11 01:41:45 fetching corpus: 14750, signal 395845/664455 (executing program) 2021/04/11 01:41:45 fetching corpus: 14800, signal 396239/665415 (executing program) 2021/04/11 01:41:45 fetching corpus: 14850, signal 396808/666437 (executing program) 2021/04/11 01:41:45 fetching corpus: 14900, signal 397197/667443 (executing program) 2021/04/11 01:41:45 fetching corpus: 14950, signal 397722/668427 (executing program) 2021/04/11 01:41:45 fetching corpus: 15000, signal 398087/669349 (executing program) 2021/04/11 01:41:45 fetching corpus: 15050, signal 398418/670299 (executing program) 2021/04/11 01:41:45 fetching corpus: 15100, signal 398876/671290 (executing program) 2021/04/11 01:41:45 fetching corpus: 15150, signal 399231/672227 (executing program) 2021/04/11 01:41:45 fetching corpus: 15200, signal 399578/673151 (executing program) 2021/04/11 01:41:45 fetching corpus: 15250, signal 400013/674130 (executing program) 2021/04/11 01:41:46 fetching corpus: 15300, signal 400595/675101 (executing program) 2021/04/11 01:41:46 fetching corpus: 15350, signal 400971/676020 (executing program) 2021/04/11 01:41:46 fetching corpus: 15400, signal 401401/676975 (executing program) 2021/04/11 01:41:46 fetching corpus: 15450, signal 401915/677928 (executing program) 2021/04/11 01:41:46 fetching corpus: 15500, signal 402422/678906 (executing program) 2021/04/11 01:41:46 fetching corpus: 15550, signal 402771/679858 (executing program) 2021/04/11 01:41:46 fetching corpus: 15600, signal 403185/680834 (executing program) 2021/04/11 01:41:46 fetching corpus: 15650, signal 403609/681778 (executing program) 2021/04/11 01:41:46 fetching corpus: 15700, signal 404119/682732 (executing program) 2021/04/11 01:41:46 fetching corpus: 15750, signal 404512/683654 (executing program) 2021/04/11 01:41:46 fetching corpus: 15800, signal 404939/684567 (executing program) 2021/04/11 01:41:46 fetching corpus: 15850, signal 405223/685513 (executing program) 2021/04/11 01:41:46 fetching corpus: 15900, signal 405640/686447 (executing program) 2021/04/11 01:41:46 fetching corpus: 15950, signal 406207/687414 (executing program) 2021/04/11 01:41:47 fetching corpus: 16000, signal 406803/688345 (executing program) 2021/04/11 01:41:47 fetching corpus: 16050, signal 407281/689324 (executing program) 2021/04/11 01:41:47 fetching corpus: 16100, signal 407663/690233 (executing program) 2021/04/11 01:41:47 fetching corpus: 16150, signal 408097/691157 (executing program) 2021/04/11 01:41:47 fetching corpus: 16200, signal 408646/692081 (executing program) 2021/04/11 01:41:47 fetching corpus: 16250, signal 409241/692999 (executing program) 2021/04/11 01:41:47 fetching corpus: 16300, signal 409568/693884 (executing program) 2021/04/11 01:41:47 fetching corpus: 16350, signal 409965/694785 (executing program) 2021/04/11 01:41:47 fetching corpus: 16400, signal 410470/695714 (executing program) 2021/04/11 01:41:47 fetching corpus: 16450, signal 410904/696591 (executing program) 2021/04/11 01:41:47 fetching corpus: 16500, signal 411553/697469 (executing program) 2021/04/11 01:41:47 fetching corpus: 16550, signal 411905/698323 (executing program) 2021/04/11 01:41:47 fetching corpus: 16600, signal 412426/699209 (executing program) 2021/04/11 01:41:47 fetching corpus: 16650, signal 412699/700108 (executing program) 2021/04/11 01:41:48 fetching corpus: 16700, signal 413026/701000 (executing program) 2021/04/11 01:41:48 fetching corpus: 16750, signal 413423/701911 (executing program) 2021/04/11 01:41:48 fetching corpus: 16800, signal 413822/702818 (executing program) 2021/04/11 01:41:48 fetching corpus: 16850, signal 414241/703708 (executing program) 2021/04/11 01:41:48 fetching corpus: 16900, signal 414593/704596 (executing program) 2021/04/11 01:41:48 fetching corpus: 16950, signal 414960/705464 (executing program) 2021/04/11 01:41:48 fetching corpus: 17000, signal 415420/706383 (executing program) 2021/04/11 01:41:48 fetching corpus: 17050, signal 415635/707244 (executing program) 2021/04/11 01:41:48 fetching corpus: 17100, signal 416034/708148 (executing program) 2021/04/11 01:41:48 fetching corpus: 17150, signal 416526/709041 (executing program) 2021/04/11 01:41:48 fetching corpus: 17200, signal 416868/709911 (executing program) 2021/04/11 01:41:48 fetching corpus: 17250, signal 417225/710769 (executing program) 2021/04/11 01:41:48 fetching corpus: 17300, signal 417716/711640 (executing program) 2021/04/11 01:41:49 fetching corpus: 17350, signal 418175/712550 (executing program) 2021/04/11 01:41:49 fetching corpus: 17400, signal 418593/713374 (executing program) 2021/04/11 01:41:49 fetching corpus: 17450, signal 418966/714247 (executing program) 2021/04/11 01:41:49 fetching corpus: 17500, signal 419383/715112 (executing program) 2021/04/11 01:41:49 fetching corpus: 17550, signal 419923/715997 (executing program) 2021/04/11 01:41:49 fetching corpus: 17600, signal 420334/716861 (executing program) 2021/04/11 01:41:49 fetching corpus: 17650, signal 420946/717688 (executing program) 2021/04/11 01:41:49 fetching corpus: 17700, signal 421297/718566 (executing program) 2021/04/11 01:41:49 fetching corpus: 17750, signal 421564/719394 (executing program) 2021/04/11 01:41:49 fetching corpus: 17800, signal 421987/720266 (executing program) 2021/04/11 01:41:49 fetching corpus: 17850, signal 422223/721133 (executing program) 2021/04/11 01:41:49 fetching corpus: 17900, signal 422564/721928 (executing program) 2021/04/11 01:41:49 fetching corpus: 17950, signal 422894/722748 (executing program) 2021/04/11 01:41:50 fetching corpus: 18000, signal 423253/723586 (executing program) 2021/04/11 01:41:50 fetching corpus: 18050, signal 423565/724412 (executing program) 2021/04/11 01:41:50 fetching corpus: 18100, signal 423973/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18150, signal 424230/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18200, signal 424572/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18250, signal 424828/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18300, signal 425220/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18350, signal 425584/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18400, signal 426042/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18450, signal 426537/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18500, signal 426884/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18550, signal 427405/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18600, signal 427815/724710 (executing program) 2021/04/11 01:41:50 fetching corpus: 18650, signal 428141/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 18700, signal 428351/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 18750, signal 428899/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 18800, signal 429292/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 18850, signal 429747/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 18900, signal 430189/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 18950, signal 430766/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19000, signal 431256/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19050, signal 431612/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19100, signal 431854/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19150, signal 432229/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19200, signal 432635/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19250, signal 433067/724710 (executing program) 2021/04/11 01:41:51 fetching corpus: 19300, signal 433355/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19350, signal 433969/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19400, signal 434215/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19450, signal 434567/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19500, signal 434924/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19550, signal 435262/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19600, signal 435505/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19650, signal 435829/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19700, signal 436243/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19750, signal 436702/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19800, signal 437016/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19850, signal 437365/724710 (executing program) 2021/04/11 01:41:52 fetching corpus: 19900, signal 437821/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 19950, signal 438216/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20000, signal 438521/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20050, signal 438868/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20100, signal 439113/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20150, signal 439414/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20200, signal 439704/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20250, signal 440121/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20300, signal 440477/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20350, signal 440774/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20400, signal 441147/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20450, signal 441543/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20500, signal 441875/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20550, signal 442279/724710 (executing program) 2021/04/11 01:41:53 fetching corpus: 20600, signal 442604/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20650, signal 442972/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20700, signal 443222/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20750, signal 443498/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20800, signal 444055/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20850, signal 444307/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20900, signal 444598/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 20950, signal 444870/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 21000, signal 445174/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 21050, signal 445485/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 21100, signal 445928/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 21150, signal 446274/724710 (executing program) 2021/04/11 01:41:54 fetching corpus: 21200, signal 446503/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21250, signal 447061/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21300, signal 447387/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21350, signal 447736/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21400, signal 448082/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21450, signal 448373/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21500, signal 448850/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21550, signal 449215/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21600, signal 449469/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21650, signal 450013/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21700, signal 450344/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21750, signal 450804/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21800, signal 451135/724710 (executing program) 2021/04/11 01:41:55 fetching corpus: 21850, signal 451409/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 21900, signal 451850/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 21950, signal 452312/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22000, signal 452669/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22050, signal 452860/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22100, signal 453146/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22150, signal 453466/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22200, signal 453857/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22250, signal 454229/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22300, signal 454751/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22350, signal 454968/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22400, signal 455224/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22450, signal 455512/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22500, signal 455958/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22550, signal 456269/724710 (executing program) 2021/04/11 01:41:56 fetching corpus: 22600, signal 456520/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22650, signal 456752/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22700, signal 457205/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22750, signal 457568/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22800, signal 457886/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22850, signal 458367/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22900, signal 458655/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 22950, signal 458900/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 23000, signal 459199/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 23050, signal 459525/724711 (executing program) 2021/04/11 01:41:57 fetching corpus: 23100, signal 459903/724712 (executing program) 2021/04/11 01:41:57 fetching corpus: 23150, signal 460218/724712 (executing program) 2021/04/11 01:41:57 fetching corpus: 23200, signal 460633/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23250, signal 460966/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23300, signal 461348/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23350, signal 461588/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23400, signal 462030/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23450, signal 462406/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23500, signal 462667/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23550, signal 462909/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23600, signal 463180/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23650, signal 463482/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23700, signal 463812/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23750, signal 464220/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23800, signal 464531/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23850, signal 464973/724712 (executing program) 2021/04/11 01:41:58 fetching corpus: 23900, signal 465304/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 23950, signal 465589/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24000, signal 466000/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24050, signal 466236/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24100, signal 466432/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24150, signal 466705/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24200, signal 466951/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24250, signal 467322/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24300, signal 467536/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24350, signal 467852/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24400, signal 468255/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24450, signal 468546/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24500, signal 468698/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24550, signal 468985/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24600, signal 469212/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24650, signal 469459/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24700, signal 469741/724712 (executing program) 2021/04/11 01:41:59 fetching corpus: 24750, signal 470058/724712 (executing program) 2021/04/11 01:42:00 fetching corpus: 24800, signal 470383/724712 (executing program) 2021/04/11 01:42:00 fetching corpus: 24850, signal 470565/724712 (executing program) 2021/04/11 01:42:00 fetching corpus: 24900, signal 470802/724712 (executing program) 2021/04/11 01:42:00 fetching corpus: 24950, signal 471119/724712 (executing program) 2021/04/11 01:42:00 fetching corpus: 25000, signal 471431/724712 (executing program) 2021/04/11 01:42:00 fetching corpus: 25050, signal 471694/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25100, signal 472105/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25150, signal 472366/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25200, signal 472626/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25250, signal 473182/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25300, signal 473470/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25350, signal 473827/724713 (executing program) 2021/04/11 01:42:00 fetching corpus: 25400, signal 474142/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25450, signal 474393/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25500, signal 474676/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25550, signal 475024/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25600, signal 475314/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25650, signal 475563/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25700, signal 475790/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25750, signal 476077/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25800, signal 476556/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25850, signal 476819/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25900, signal 477188/724713 (executing program) 2021/04/11 01:42:01 fetching corpus: 25950, signal 477437/724714 (executing program) 2021/04/11 01:42:01 fetching corpus: 26000, signal 477776/724716 (executing program) 2021/04/11 01:42:01 fetching corpus: 26050, signal 478056/724716 (executing program) 2021/04/11 01:42:01 fetching corpus: 26100, signal 478316/724716 (executing program) 2021/04/11 01:42:01 fetching corpus: 26150, signal 478651/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26200, signal 478929/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26250, signal 479215/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26300, signal 479525/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26350, signal 479735/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26400, signal 480016/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26450, signal 480348/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26500, signal 480690/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26550, signal 481004/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26600, signal 481225/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26650, signal 481750/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26700, signal 481991/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26750, signal 482262/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26800, signal 482562/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26850, signal 482799/724716 (executing program) 2021/04/11 01:42:02 fetching corpus: 26900, signal 483162/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 26950, signal 483426/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27000, signal 483644/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27050, signal 483915/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27100, signal 484264/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27150, signal 484578/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27200, signal 484851/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27250, signal 485083/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27300, signal 485419/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27350, signal 485760/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27400, signal 485988/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27450, signal 486253/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27500, signal 486621/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27550, signal 486863/724716 (executing program) 2021/04/11 01:42:03 fetching corpus: 27600, signal 487042/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27650, signal 487436/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27700, signal 487756/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27750, signal 488128/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27800, signal 488355/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27850, signal 488626/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27900, signal 488863/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 27950, signal 489155/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 28000, signal 489427/724716 (executing program) 2021/04/11 01:42:04 fetching corpus: 28050, signal 489652/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28100, signal 489954/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28150, signal 490208/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28200, signal 490501/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28250, signal 490699/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28300, signal 490991/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28350, signal 491206/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28400, signal 491384/724718 (executing program) 2021/04/11 01:42:04 fetching corpus: 28450, signal 491667/724718 (executing program) 2021/04/11 01:42:05 fetching corpus: 28500, signal 491970/724718 (executing program) 2021/04/11 01:42:05 fetching corpus: 28550, signal 492216/724718 (executing program) 2021/04/11 01:42:05 fetching corpus: 28600, signal 492459/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28650, signal 492638/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28700, signal 492942/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28750, signal 493222/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28800, signal 493506/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28850, signal 493754/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28900, signal 493974/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 28950, signal 494208/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 29000, signal 494493/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 29050, signal 494803/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 29100, signal 495074/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 29150, signal 495311/724720 (executing program) 2021/04/11 01:42:05 fetching corpus: 29200, signal 495531/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29250, signal 495711/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29300, signal 495953/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29350, signal 496192/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29400, signal 496509/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29450, signal 496730/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29500, signal 496959/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29550, signal 497144/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29600, signal 497461/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29650, signal 497762/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29700, signal 498076/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29750, signal 498286/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29800, signal 498516/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29850, signal 498778/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29900, signal 498992/724720 (executing program) 2021/04/11 01:42:06 fetching corpus: 29950, signal 499201/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30000, signal 499438/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30050, signal 499601/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30100, signal 499857/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30150, signal 500037/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30200, signal 500333/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30250, signal 500528/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30300, signal 500705/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30350, signal 500902/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30400, signal 501143/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30450, signal 501525/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30500, signal 501757/724720 (executing program) 2021/04/11 01:42:07 fetching corpus: 30550, signal 501927/724724 (executing program) 2021/04/11 01:42:07 fetching corpus: 30600, signal 502187/724724 (executing program) 2021/04/11 01:42:07 fetching corpus: 30650, signal 502456/724724 (executing program) 2021/04/11 01:42:07 fetching corpus: 30700, signal 502810/724724 (executing program) 2021/04/11 01:42:07 fetching corpus: 30750, signal 503157/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 30800, signal 503347/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 30850, signal 503586/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 30900, signal 503804/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 30950, signal 504070/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31000, signal 504318/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31050, signal 504589/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31100, signal 504879/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31150, signal 505056/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31200, signal 505314/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31250, signal 505485/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31300, signal 505847/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31350, signal 506132/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31400, signal 506323/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31450, signal 506681/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31500, signal 506845/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31550, signal 507156/724724 (executing program) 2021/04/11 01:42:08 fetching corpus: 31600, signal 507327/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31650, signal 507567/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31700, signal 507781/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31750, signal 507977/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31800, signal 508247/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31850, signal 508488/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31900, signal 508669/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 31950, signal 508964/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32000, signal 509155/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32050, signal 509361/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32100, signal 509610/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32150, signal 509853/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32200, signal 510119/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32250, signal 510451/724724 (executing program) 2021/04/11 01:42:09 fetching corpus: 32300, signal 510652/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32350, signal 510870/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32400, signal 511098/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32450, signal 511268/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32500, signal 511483/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32550, signal 511731/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32600, signal 511913/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32650, signal 512141/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32700, signal 512422/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32750, signal 512762/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32800, signal 513082/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32850, signal 513349/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32900, signal 513572/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 32950, signal 513854/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 33000, signal 514140/724724 (executing program) 2021/04/11 01:42:10 fetching corpus: 33050, signal 514509/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33100, signal 514962/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33150, signal 515218/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33200, signal 515458/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33250, signal 515692/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33300, signal 515947/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33350, signal 516135/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33400, signal 516402/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33450, signal 516585/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33500, signal 516830/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33550, signal 517049/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33600, signal 517274/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33650, signal 517487/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33700, signal 517739/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33750, signal 518068/724724 (executing program) 2021/04/11 01:42:11 fetching corpus: 33800, signal 518300/724724 (executing program) 2021/04/11 01:42:12 fetching corpus: 33850, signal 518581/724724 (executing program) 2021/04/11 01:42:12 fetching corpus: 33900, signal 518804/724724 (executing program) 2021/04/11 01:42:12 fetching corpus: 33950, signal 519092/724724 (executing program) 2021/04/11 01:42:12 fetching corpus: 34000, signal 519279/724724 (executing program) 2021/04/11 01:42:12 fetching corpus: 34050, signal 519484/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34100, signal 519707/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34150, signal 519935/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34200, signal 520294/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34250, signal 520545/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34300, signal 520774/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34350, signal 521075/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34400, signal 521304/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34450, signal 521526/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34500, signal 521775/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34550, signal 521916/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34600, signal 522107/724726 (executing program) 2021/04/11 01:42:12 fetching corpus: 34650, signal 522263/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 34700, signal 522461/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 34750, signal 522652/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 34800, signal 522875/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 34850, signal 523091/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 34900, signal 523323/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 34950, signal 523572/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35000, signal 523753/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35050, signal 523912/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35100, signal 524065/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35150, signal 524302/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35200, signal 524492/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35250, signal 524785/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35300, signal 525026/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35350, signal 525227/724726 (executing program) 2021/04/11 01:42:13 fetching corpus: 35400, signal 525431/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35450, signal 525725/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35500, signal 525964/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35550, signal 526197/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35600, signal 526405/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35650, signal 526610/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35700, signal 526811/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35750, signal 527038/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35800, signal 527258/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35850, signal 527494/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35900, signal 527744/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 35950, signal 527985/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 36000, signal 528214/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 36050, signal 528844/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 36100, signal 529050/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 36150, signal 529293/724726 (executing program) 2021/04/11 01:42:14 fetching corpus: 36200, signal 529452/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36250, signal 529716/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36300, signal 529935/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36350, signal 530150/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36400, signal 530368/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36450, signal 530530/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36500, signal 530773/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36550, signal 530989/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36600, signal 531195/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36650, signal 531498/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36700, signal 531747/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36750, signal 531917/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36800, signal 532131/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36850, signal 532356/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36900, signal 532577/724726 (executing program) 2021/04/11 01:42:15 fetching corpus: 36950, signal 532758/724726 (executing program) 2021/04/11 01:42:16 fetching corpus: 37000, signal 532953/724726 (executing program) 2021/04/11 01:42:16 fetching corpus: 37050, signal 533251/724726 (executing program) 2021/04/11 01:42:16 fetching corpus: 37100, signal 533508/724726 (executing program) 2021/04/11 01:42:16 fetching corpus: 37150, signal 533688/724726 (executing program) 2021/04/11 01:42:16 fetching corpus: 37200, signal 533887/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37250, signal 534185/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37300, signal 534388/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37350, signal 534579/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37400, signal 534751/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37450, signal 534929/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37500, signal 535114/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37550, signal 535315/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37600, signal 535483/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37650, signal 535649/724727 (executing program) 2021/04/11 01:42:16 fetching corpus: 37700, signal 535838/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 37750, signal 536116/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 37800, signal 536290/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 37850, signal 536477/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 37900, signal 536836/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 37950, signal 537047/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38000, signal 537203/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38050, signal 537443/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38100, signal 537744/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38150, signal 537900/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38200, signal 538091/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38250, signal 538314/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38300, signal 538600/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38350, signal 538834/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38400, signal 539095/724727 (executing program) 2021/04/11 01:42:17 fetching corpus: 38450, signal 539303/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38500, signal 539498/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38550, signal 539680/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38600, signal 539822/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38650, signal 539964/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38700, signal 540174/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38750, signal 540340/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38800, signal 540566/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38850, signal 540740/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38900, signal 540902/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 38950, signal 541063/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39000, signal 541196/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39050, signal 541399/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39100, signal 541556/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39150, signal 541813/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39200, signal 542012/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39250, signal 542180/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39300, signal 542358/724730 (executing program) 2021/04/11 01:42:18 fetching corpus: 39350, signal 542553/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39400, signal 542760/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39450, signal 542931/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39500, signal 543108/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39550, signal 543264/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39600, signal 543457/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39650, signal 543632/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39700, signal 543863/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39750, signal 544085/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39800, signal 544298/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39850, signal 544465/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39900, signal 544636/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 39950, signal 544843/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 40000, signal 545040/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 40050, signal 545249/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 40100, signal 545440/724730 (executing program) 2021/04/11 01:42:19 fetching corpus: 40150, signal 545606/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40200, signal 545978/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40250, signal 546155/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40300, signal 546334/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40350, signal 546510/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40400, signal 546689/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40450, signal 546852/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40500, signal 547080/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40550, signal 547294/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40600, signal 547492/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40650, signal 547752/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40700, signal 547893/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40750, signal 548098/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40800, signal 548344/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40850, signal 548525/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40900, signal 548686/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 40950, signal 548884/724730 (executing program) 2021/04/11 01:42:20 fetching corpus: 41000, signal 549089/724730 (executing program) 2021/04/11 01:42:21 fetching corpus: 41050, signal 549322/724730 (executing program) 2021/04/11 01:42:21 fetching corpus: 41100, signal 549486/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41150, signal 549682/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41200, signal 549894/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41250, signal 550116/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41300, signal 550266/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41350, signal 550437/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41400, signal 550610/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41450, signal 550807/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41500, signal 551039/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41550, signal 551227/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41600, signal 551425/724734 (executing program) 2021/04/11 01:42:21 fetching corpus: 41650, signal 551637/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 41700, signal 551802/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 41750, signal 551967/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 41800, signal 552135/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 41850, signal 552282/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 41900, signal 552497/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 41950, signal 552681/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 42000, signal 552881/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 42050, signal 553063/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 42100, signal 553228/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 42150, signal 553381/724734 (executing program) 2021/04/11 01:42:22 fetching corpus: 42200, signal 553590/724736 (executing program) 2021/04/11 01:42:22 fetching corpus: 42250, signal 553788/724736 (executing program) 2021/04/11 01:42:22 fetching corpus: 42300, signal 553941/724736 (executing program) 2021/04/11 01:42:22 fetching corpus: 42350, signal 554116/724736 (executing program) 2021/04/11 01:42:22 fetching corpus: 42400, signal 554252/724736 (executing program) 2021/04/11 01:42:22 fetching corpus: 42450, signal 554415/724736 (executing program) 2021/04/11 01:42:22 fetching corpus: 42500, signal 554707/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42550, signal 554938/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42600, signal 555164/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42650, signal 555332/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42700, signal 555521/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42750, signal 555794/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42800, signal 555966/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42850, signal 556121/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42900, signal 556330/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 42950, signal 556612/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43000, signal 556791/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43050, signal 556997/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43100, signal 557162/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43150, signal 557288/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43200, signal 557460/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43250, signal 557666/724736 (executing program) 2021/04/11 01:42:23 fetching corpus: 43300, signal 557848/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43350, signal 558031/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43400, signal 558253/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43450, signal 558419/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43500, signal 558609/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43550, signal 558760/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43600, signal 558969/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43650, signal 559161/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43700, signal 559309/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43750, signal 559511/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43800, signal 559699/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43850, signal 559934/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43900, signal 560169/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 43950, signal 560376/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 44000, signal 560607/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 44050, signal 560757/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 44100, signal 560922/724736 (executing program) 2021/04/11 01:42:24 fetching corpus: 44150, signal 561158/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44200, signal 561343/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44250, signal 561582/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44300, signal 562003/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44350, signal 562177/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44400, signal 562416/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44450, signal 562551/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44500, signal 562759/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44550, signal 562965/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44600, signal 563131/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44650, signal 563341/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44700, signal 563559/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44750, signal 563728/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44800, signal 563851/724736 (executing program) 2021/04/11 01:42:25 fetching corpus: 44850, signal 564092/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 44900, signal 564340/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 44950, signal 564503/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 45000, signal 564707/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 45050, signal 564886/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 45100, signal 565109/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 45150, signal 565266/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 45200, signal 565380/724736 (executing program) 2021/04/11 01:42:26 fetching corpus: 45250, signal 565548/724738 (executing program) 2021/04/11 01:42:26 fetching corpus: 45300, signal 565744/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45350, signal 565932/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45400, signal 566109/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45450, signal 566329/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45500, signal 566535/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45550, signal 566695/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45600, signal 566834/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45650, signal 567061/724740 (executing program) 2021/04/11 01:42:26 fetching corpus: 45700, signal 567197/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 45750, signal 567441/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 45800, signal 567599/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 45850, signal 567768/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 45900, signal 567954/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 45950, signal 568158/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46000, signal 568336/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46050, signal 568510/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46100, signal 568696/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46150, signal 568904/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46200, signal 569092/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46250, signal 569234/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46300, signal 569381/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46350, signal 569562/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46400, signal 569732/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46450, signal 569883/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46500, signal 569997/724740 (executing program) 2021/04/11 01:42:27 fetching corpus: 46550, signal 570200/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46600, signal 570356/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46650, signal 570552/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46700, signal 570752/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46750, signal 571004/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46800, signal 571184/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46850, signal 571352/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46900, signal 571552/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 46950, signal 571804/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47000, signal 571959/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47050, signal 572148/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47100, signal 572299/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47150, signal 572467/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47200, signal 572751/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47250, signal 572926/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47300, signal 573102/724740 (executing program) 2021/04/11 01:42:28 fetching corpus: 47350, signal 573252/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47400, signal 573454/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47450, signal 573636/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47500, signal 573833/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47550, signal 574016/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47600, signal 574258/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47650, signal 574422/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47700, signal 574549/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47750, signal 574705/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47800, signal 574902/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47850, signal 575037/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47900, signal 575232/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 47950, signal 575424/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 48000, signal 575573/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 48050, signal 575739/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 48100, signal 575895/724740 (executing program) 2021/04/11 01:42:29 fetching corpus: 48150, signal 576106/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48200, signal 576277/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48250, signal 576462/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48300, signal 576600/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48350, signal 576751/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48400, signal 576897/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48450, signal 577085/724740 (executing program) 2021/04/11 01:42:30 fetching corpus: 48500, signal 577255/724742 (executing program) 2021/04/11 01:42:30 fetching corpus: 48550, signal 577461/724742 (executing program) 2021/04/11 01:42:30 fetching corpus: 48600, signal 577606/724742 (executing program) 2021/04/11 01:42:30 fetching corpus: 48650, signal 577757/724742 (executing program) 2021/04/11 01:42:30 fetching corpus: 48700, signal 578091/724742 (executing program) 2021/04/11 01:42:30 fetching corpus: 48750, signal 578290/724742 (executing program) 2021/04/11 01:42:30 fetching corpus: 48800, signal 578630/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 48850, signal 578854/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 48900, signal 578994/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 48950, signal 579160/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49000, signal 579346/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49050, signal 579501/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49100, signal 579650/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49150, signal 579806/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49200, signal 579967/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49250, signal 580201/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49300, signal 580359/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49350, signal 580522/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49400, signal 580730/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49450, signal 580854/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49500, signal 580996/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49550, signal 581161/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49600, signal 581319/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49650, signal 581500/724742 (executing program) 2021/04/11 01:42:31 fetching corpus: 49700, signal 581663/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 49750, signal 581831/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 49800, signal 581974/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 49850, signal 582219/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 49900, signal 582397/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 49950, signal 582575/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50000, signal 582718/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50050, signal 582897/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50100, signal 583052/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50150, signal 583284/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50200, signal 583500/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50250, signal 583652/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50300, signal 583801/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50350, signal 583981/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50400, signal 584130/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50450, signal 584304/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50500, signal 584462/724742 (executing program) 2021/04/11 01:42:32 fetching corpus: 50550, signal 584642/724742 (executing program) 2021/04/11 01:42:33 fetching corpus: 50600, signal 584778/724742 (executing program) 2021/04/11 01:42:33 fetching corpus: 50650, signal 584923/724742 (executing program) 2021/04/11 01:42:33 fetching corpus: 50700, signal 585061/724742 (executing program) 2021/04/11 01:42:33 fetching corpus: 50750, signal 585270/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 50800, signal 585453/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 50850, signal 585645/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 50900, signal 585786/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 50950, signal 585988/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51000, signal 586180/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51050, signal 586344/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51100, signal 586517/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51150, signal 586669/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51200, signal 586892/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51250, signal 587075/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51300, signal 587228/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51350, signal 587428/724744 (executing program) 2021/04/11 01:42:33 fetching corpus: 51400, signal 587622/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51450, signal 587783/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51500, signal 587956/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51550, signal 588111/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51600, signal 588295/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51650, signal 588467/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51700, signal 588605/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51750, signal 588757/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51800, signal 588877/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51850, signal 589005/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51900, signal 589243/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 51950, signal 589394/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 52000, signal 589549/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 52050, signal 589722/724744 (executing program) 2021/04/11 01:42:34 fetching corpus: 52100, signal 589899/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52150, signal 590045/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52200, signal 590184/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52250, signal 590390/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52300, signal 590577/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52350, signal 590724/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52400, signal 590893/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52450, signal 591026/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52500, signal 591169/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52550, signal 591317/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52600, signal 591496/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52650, signal 591664/724744 (executing program) 2021/04/11 01:42:35 fetching corpus: 52700, signal 591874/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 52750, signal 592028/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 52800, signal 592151/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 52850, signal 592310/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 52900, signal 592454/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 52950, signal 592668/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53000, signal 592856/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53050, signal 593048/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53100, signal 593247/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53150, signal 593365/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53200, signal 593534/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53250, signal 593659/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53300, signal 593788/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53350, signal 594028/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53400, signal 594200/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53450, signal 594324/724744 (executing program) 2021/04/11 01:42:36 fetching corpus: 53500, signal 594491/724747 (executing program) 2021/04/11 01:42:36 fetching corpus: 53550, signal 594658/724747 (executing program) 2021/04/11 01:42:37 fetching corpus: 53600, signal 594818/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53650, signal 594939/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53700, signal 595069/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53750, signal 595291/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53800, signal 595429/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53850, signal 595598/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53900, signal 595748/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 53950, signal 595957/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54000, signal 596101/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54050, signal 596243/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54100, signal 596420/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54150, signal 596567/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54200, signal 596746/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54250, signal 596908/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54300, signal 597044/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54350, signal 597184/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54400, signal 597317/724749 (executing program) 2021/04/11 01:42:37 fetching corpus: 54450, signal 597429/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54500, signal 597560/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54550, signal 597736/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54600, signal 597877/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54650, signal 598010/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54700, signal 598165/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54750, signal 598324/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54800, signal 598484/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54850, signal 598665/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54900, signal 598832/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 54950, signal 598987/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 55000, signal 599224/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 55050, signal 599374/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 55100, signal 599555/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 55150, signal 599716/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 55200, signal 599851/724749 (executing program) 2021/04/11 01:42:38 fetching corpus: 55250, signal 600042/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55300, signal 600174/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55350, signal 600316/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55400, signal 600516/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55450, signal 600702/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55500, signal 600895/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55550, signal 601040/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55600, signal 601225/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55650, signal 601446/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55700, signal 601611/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55750, signal 601788/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55800, signal 601968/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55850, signal 602123/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55900, signal 602298/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 55950, signal 602455/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 56000, signal 602688/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 56050, signal 602847/724749 (executing program) 2021/04/11 01:42:39 fetching corpus: 56100, signal 602984/724749 (executing program) 2021/04/11 01:42:40 fetching corpus: 56150, signal 603101/724749 (executing program) 2021/04/11 01:42:40 fetching corpus: 56200, signal 603268/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56250, signal 603418/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56300, signal 603593/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56350, signal 603769/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56400, signal 603974/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56450, signal 604120/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56500, signal 604275/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56550, signal 604422/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56600, signal 604575/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56650, signal 604748/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56700, signal 604904/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56750, signal 605063/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56800, signal 605230/724750 (executing program) 2021/04/11 01:42:40 fetching corpus: 56850, signal 605387/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 56900, signal 605528/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 56950, signal 605681/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57000, signal 605821/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57050, signal 605981/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57100, signal 606096/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57150, signal 606219/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57200, signal 606389/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57250, signal 606552/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57300, signal 606764/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57350, signal 607271/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57400, signal 607384/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57450, signal 607558/724750 (executing program) 2021/04/11 01:42:41 fetching corpus: 57500, signal 607704/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57550, signal 607858/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57600, signal 607997/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57650, signal 608130/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57700, signal 608273/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57750, signal 608401/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57800, signal 608588/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57850, signal 608702/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57900, signal 608846/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 57950, signal 608987/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58000, signal 609126/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58050, signal 609257/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58100, signal 609467/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58150, signal 609626/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58200, signal 609761/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58250, signal 609921/724750 (executing program) 2021/04/11 01:42:42 fetching corpus: 58300, signal 610107/724750 (executing program) 2021/04/11 01:42:43 fetching corpus: 58350, signal 610270/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58400, signal 610478/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58450, signal 610666/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58500, signal 610793/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58550, signal 610972/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58600, signal 611266/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58650, signal 611405/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58700, signal 611573/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58750, signal 611779/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58800, signal 611888/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58850, signal 612004/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58900, signal 612118/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 58950, signal 612282/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 59000, signal 612435/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 59050, signal 612612/724754 (executing program) 2021/04/11 01:42:43 fetching corpus: 59100, signal 612761/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59150, signal 612899/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59200, signal 613041/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59250, signal 613175/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59300, signal 613300/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59350, signal 613403/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59400, signal 613576/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59450, signal 613719/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59500, signal 613850/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59550, signal 614035/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59600, signal 614178/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59650, signal 614342/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59700, signal 614500/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59750, signal 614652/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59800, signal 614784/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59850, signal 614935/724754 (executing program) 2021/04/11 01:42:44 fetching corpus: 59900, signal 615076/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 59950, signal 615227/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60000, signal 615391/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60050, signal 615541/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60100, signal 615691/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60150, signal 615810/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60200, signal 615973/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60250, signal 616155/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60300, signal 616295/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60350, signal 616459/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60400, signal 616604/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60450, signal 616752/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60500, signal 616890/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60550, signal 617001/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60600, signal 617147/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60650, signal 617296/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60700, signal 617450/724754 (executing program) 2021/04/11 01:42:45 fetching corpus: 60750, signal 617564/724754 (executing program) 2021/04/11 01:42:46 fetching corpus: 60777, signal 617654/724754 (executing program) 2021/04/11 01:42:46 fetching corpus: 60777, signal 617654/724754 (executing program) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 2021/04/11 01:42:47 starting 6 fuzzer processes 01:42:47 executing program 0: syz_io_uring_complete(0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x0) 01:42:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x793, 0xcb, &(0x7f0000000a40)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:42:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x5000, &(0x7f0000002400)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000002300)='tmpfs\x00', &(0x7f0000002340)='./file1\x00', 0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002d00)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 01:42:47 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000008000040820", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 01:42:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8940, 0x0) 01:42:47 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) [ 97.242791][ T22] audit: type=1400 audit(1618105367.729:8): avc: denied { execmem } for pid=347 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 97.321617][ T355] cgroup1: Unknown subsys name 'perf_event' [ 97.323184][ T351] cgroup1: Unknown subsys name 'perf_event' [ 97.328084][ T355] cgroup1: Unknown subsys name 'net_cls' [ 97.362430][ T351] cgroup1: Unknown subsys name 'net_cls' [ 97.461855][ T356] cgroup1: Unknown subsys name 'perf_event' [ 97.462076][ T357] cgroup1: Unknown subsys name 'perf_event' [ 97.468001][ T356] cgroup1: Unknown subsys name 'net_cls' [ 97.490466][ T357] cgroup1: Unknown subsys name 'net_cls' [ 97.501087][ T359] cgroup1: Unknown subsys name 'perf_event' [ 97.501089][ T358] cgroup1: Unknown subsys name 'perf_event' [ 97.501329][ T358] cgroup1: Unknown subsys name 'net_cls' [ 97.512227][ T359] cgroup1: Unknown subsys name 'net_cls' [ 97.545506][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.552541][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.559942][ T355] device bridge_slave_0 entered promiscuous mode [ 97.575131][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.582174][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.589434][ T355] device bridge_slave_1 entered promiscuous mode [ 97.633376][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.640402][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.647902][ T351] device bridge_slave_0 entered promiscuous mode [ 97.655735][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.662783][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.670066][ T351] device bridge_slave_1 entered promiscuous mode [ 97.769123][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.776229][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.783795][ T357] device bridge_slave_0 entered promiscuous mode [ 97.790815][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.798127][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.805668][ T357] device bridge_slave_1 entered promiscuous mode [ 97.893254][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.900278][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.908121][ T359] device bridge_slave_0 entered promiscuous mode [ 97.917883][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.925156][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.932800][ T359] device bridge_slave_1 entered promiscuous mode [ 97.942178][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.949181][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.956847][ T358] device bridge_slave_0 entered promiscuous mode [ 97.963914][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.970913][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.978532][ T358] device bridge_slave_1 entered promiscuous mode [ 97.985294][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.992368][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.999630][ T356] device bridge_slave_0 entered promiscuous mode [ 98.012035][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.019044][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.026508][ T356] device bridge_slave_1 entered promiscuous mode [ 98.095691][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.102719][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.109951][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.116975][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.145847][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.152981][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.160265][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.167282][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.196389][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.203418][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.210649][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.217666][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.268248][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.275289][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.282546][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.289545][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.317386][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.324893][ T96] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.332327][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.339441][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.348189][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.355591][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.363519][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.371873][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.378959][ T96] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.386528][ T96] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.407191][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.415549][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.422571][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.430126][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.439069][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.446091][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.483556][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.490895][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.499536][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.507940][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.516198][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.524333][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.561498][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.569648][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.576665][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.585395][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.593822][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.600846][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.608172][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.616195][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.624146][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.632338][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.640167][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.647707][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.655169][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.663576][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.671742][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.678756][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.702034][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.710313][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.719232][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.726260][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.734291][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.742657][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.750860][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.758924][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.767050][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.774917][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.791586][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.799979][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.808498][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.816442][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.824343][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.831893][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.855430][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.864001][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.893216][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.901978][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.913821][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.922177][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.929930][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.938344][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.946727][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.954376][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.961837][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.970038][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.978308][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.985340][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.992709][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.000922][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.009123][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.016148][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.023502][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.034602][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.042847][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.061816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.069936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.078997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.087750][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.094776][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.102479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.110665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.118816][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.125927][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.133484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.141632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.149718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.164679][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.173024][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.181221][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.210172][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.218394][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.227039][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.235550][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.244047][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.252107][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.259977][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.268436][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:42:49 executing program 3: socket(0x1, 0x0, 0xefda) 01:42:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 01:42:49 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='9p\x00', 0x0, &(0x7f00000018c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) [ 99.309597][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.331856][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.340188][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:42:49 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:42:49 executing program 0: getresuid(&(0x7f0000004180), &(0x7f00000041c0), 0x0) [ 99.354640][ T389] 9pnet: Insufficient options for proto=fd [ 99.358814][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.373650][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.382921][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.391681][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.400011][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:42:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}]}) 01:42:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5451, 0x0) [ 99.409190][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.447101][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.458196][ T401] tmpfs: Unsupported parameter 'huge' [ 99.466849][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.474064][ T401] tmpfs: Unsupported parameter 'huge' [ 99.480216][ T406] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 99.492579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.500674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:42:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000140)="b0b66e541e322d4af944703455cbd92e", 0x10) [ 99.511117][ T406] EXT4-fs (loop2): orphan cleanup on readonly fs [ 99.522803][ T406] EXT4-fs error (device loop2): ext4_orphan_get:1264: comm syz-executor.2: bad orphan inode 33554432 [ 99.544878][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.549221][ T406] EXT4-fs (loop2): mounted filesystem without journal. Opts: nolazytime,,errors=continue [ 99.577194][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.586821][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.596978][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.605674][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.616813][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.625665][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.653684][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.662760][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.680006][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.688484][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:42:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 01:42:50 executing program 3: socket$inet6_icmp(0xa, 0x2, 0x3a) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002300)='tmpfs\x00', &(0x7f0000002340)='./file1\x00', 0x0, 0x1, &(0x7f0000002400)=[{&(0x7f0000002b00)='j', 0x1}], 0x1000000, &(0x7f0000002d00)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 01:42:50 executing program 1: syz_io_uring_setup(0x5fff, &(0x7f0000000340)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 99.699643][ T417] tmpfs: Bad value for 'nr_blocks' 01:42:50 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x32, 0x37, 0x2d, 0x37]}}}}]}) 01:42:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0), 0x8) 01:42:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 01:42:50 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000008000040820", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 01:42:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 01:42:50 executing program 1: io_uring_setup(0x7831, &(0x7f0000000080)={0x0, 0x0, 0x4}) [ 99.737734][ T423] tmpfs: Bad value for 'nr_blocks' 01:42:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 01:42:50 executing program 3: prctl$PR_GET_SECCOMP(0x2f) 01:42:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 01:42:50 executing program 4: prctl$PR_GET_SECCOMP(0x22) [ 99.806869][ T434] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 99.810211][ T440] tmpfs: Unsupported parameter 'mpol' [ 99.825566][ T440] tmpfs: Unsupported parameter 'mpol' 01:42:50 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000280)) 01:42:50 executing program 1: prctl$PR_GET_SECCOMP(0x27) 01:42:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={0x0, &(0x7f0000000940)=""/48, 0x0, 0x30}, 0x20) 01:42:50 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcsu\x00', 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 01:42:50 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00004636b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152544792df9899", 0x4d, 0x1c0}, {0x0, 0x0, 0x8000000000000000}]) [ 99.849675][ T434] EXT4-fs (loop2): orphan cleanup on readonly fs [ 99.859121][ T434] EXT4-fs error (device loop2): ext4_orphan_get:1264: comm syz-executor.2: bad orphan inode 33554432 [ 99.896221][ T434] EXT4-fs (loop2): mounted filesystem without journal. Opts: nolazytime,,errors=continue 01:42:50 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4080) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) 01:42:50 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000008000040820", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 01:42:50 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x3) 01:42:50 executing program 0: r0 = eventfd2(0x0, 0x80000) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 01:42:50 executing program 4: syz_io_uring_setup(0x3337, &(0x7f00000000c0)={0x0, 0xa6d1, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_complete(0x0) 01:42:50 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00004636b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152544792df9899", 0x4d, 0x1c0}, {0x0, 0x0, 0x8000000000000000}]) 01:42:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 01:42:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:42:50 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) 01:42:50 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00', r0) 01:42:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000500)={@private1, 0x0, 0x0, 0x0, 0x4}, 0x20) 01:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 01:42:50 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)) [ 100.022878][ T483] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 100.050601][ T493] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 100.058456][ T483] EXT4-fs (loop2): orphan cleanup on readonly fs [ 100.066533][ T483] EXT4-fs error (device loop2): ext4_orphan_get:1264: comm syz-executor.2: bad orphan inode 33554432 [ 100.078121][ T483] EXT4-fs (loop2): mounted filesystem without journal. Opts: nolazytime,,errors=continue 01:42:50 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000008000040820", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 01:42:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x80202) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x7d0) 01:42:50 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00004636b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152544792df9899", 0x4d, 0x1c0}, {0x0, 0x0, 0x8000000000000000}]) 01:42:50 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@uid={'uid', 0x3d, 0xee01}}, {@mode={'mode'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x39]}}]}) 01:42:50 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x3, '\x00', {}, 0x5}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x800000000013) 01:42:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5090a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:42:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 01:42:50 executing program 4: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 01:42:50 executing program 1: socketpair(0xa, 0x2, 0x88, &(0x7f0000000000)) [ 100.158381][ T506] tmpfs: Bad value for 'nr_inodes' [ 100.164842][ T506] tmpfs: Bad value for 'nr_inodes' 01:42:50 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 01:42:50 executing program 4: socket(0x28, 0x0, 0xed) [ 100.253723][ T518] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 100.267661][ T518] EXT4-fs (loop2): orphan cleanup on readonly fs 01:42:50 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 01:42:50 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00004636b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152544792df9899", 0x4d, 0x1c0}, {0x0, 0x0, 0x8000000000000000}]) 01:42:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)={0x14}, 0x14}, 0x300}, 0x0) 01:42:50 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffc01}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfff]}, 0x8}) 01:42:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x400) [ 100.308902][ T518] EXT4-fs error (device loop2): ext4_orphan_get:1264: comm syz-executor.2: bad orphan inode 33554432 [ 100.336334][ T518] EXT4-fs (loop2): mounted filesystem without journal. Opts: nolazytime,,errors=continue 01:42:50 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdf, 0xf9, 0xac, 0x40, 0x13d8, 0x11, 0xbba, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb7, 0x69, 0xcf}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 01:42:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x3, 'syz0\x00'}]}]}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 01:42:50 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000041435320410e5150e8d5000000010902"], 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x71, 0xea, 0x6d, 0x0, 0x413c, 0x81b1, 0xa19d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5, 0x9d, 0x82, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:42:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x4e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb3, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec17") 01:42:50 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x12000, 0x0) 01:42:50 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001c00)={0x1c, &(0x7f0000000180)=ANY=[], 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 100.400258][ T537] fuse: Bad value for 'fd' [ 100.411245][ T537] fuse: Bad value for 'fd' 01:42:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 01:42:50 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98a}]]}, 0x2c}}, 0x0) 01:42:51 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 01:42:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}, 0x1, 0x400300}, 0x0) 01:42:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x310, 0x408, 0x0, 0x0, 0x310, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast1}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 01:42:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x7b, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca10939") [ 100.681531][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 100.701495][ T67] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 100.701501][ T117] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 100.741531][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 100.891424][ T575] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 100.941463][ T117] usb 2-1: Using ep0 maxpacket: 32 [ 101.041615][ T5] usb 3-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice= b.ba [ 101.050726][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.059893][ T5] usb 3-1: config 0 descriptor?? [ 101.065806][ T117] usb 2-1: config 0 has no interfaces? [ 101.071429][ T117] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 101.080443][ T117] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.090137][ T117] usb 2-1: config 0 descriptor?? [ 101.091965][ T67] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.106533][ T67] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 101.115590][ T67] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.123622][ T17] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 101.133495][ T67] usb 5-1: config 0 descriptor?? [ 101.138531][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.147512][ T17] usb 6-1: config 0 descriptor?? [ 101.281456][ T575] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.292366][ T575] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 101.301950][ T575] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.310564][ T575] usb 1-1: config 0 descriptor?? [ 101.333080][ T379] usb 3-1: USB disconnect, device number 2 [ 101.344505][ T549] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 101.353639][ T17] usb 2-1: USB disconnect, device number 2 [ 101.601997][ T67] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 101.612513][ T67] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0001/input/input4 [ 101.694462][ T67] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 101.791966][ T575] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 101.804093][ T575] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input5 [ 101.884985][ T575] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 102.101371][ T117] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 102.121562][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 102.361781][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 102.461413][ T117] usb 3-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice= b.ba [ 102.470498][ T117] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.479521][ T67] usb 5-1: USB disconnect, device number 2 [ 102.481399][ T5] usb 2-1: config 0 has no interfaces? [ 102.485364][ C1] keytouch 0003:0926:3333.0001: usb_submit_urb(ctrl) failed: -19 [ 102.490989][ T5] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 102.507992][ T117] usb 3-1: config 0 descriptor?? [ 102.518789][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.533169][ T12] usb 1-1: USB disconnect, device number 2 [ 102.543882][ T5] usb 2-1: config 0 descriptor?? [ 102.551372][ C0] keytouch 0003:0926:3333.0002: usb_submit_urb(ctrl) failed: -19 01:42:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:42:53 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001c00)={0x1c, &(0x7f0000000180)=ANY=[], 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) 01:42:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) [ 102.759696][ T5] usb 3-1: USB disconnect, device number 3 [ 102.783727][ T626] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 102.794366][ T575] usb 2-1: USB disconnect, device number 3 [ 103.041347][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 103.241347][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 103.281362][ T566] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 103.401673][ T12] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 103.410718][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.419862][ T12] usb 4-1: config 0 descriptor?? [ 103.469222][ T12] usb 6-1: USB disconnect, device number 2 [ 103.601396][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.612287][ T5] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 103.621406][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.629995][ T5] usb 5-1: config 0 descriptor?? [ 103.661380][ T566] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.672498][ T566] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 103.681643][ T566] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.690262][ T566] usb 1-1: config 0 descriptor?? 01:42:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x4e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb3, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec17") 01:42:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x310, 0x408, 0x0, 0x0, 0x310, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast1}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 01:42:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xffffff9d, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4005b4b) setresgid(0xee00, 0x0, 0x0) 01:42:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:42:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xfd, 0x0, 0x0, 0x81, 0x0, 0x0, 0xa024, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x517f244d, 0x4, @perf_bp={0x0, 0x7}, 0x800, 0x0, 0x6, 0x6, 0x6, 0x1, 0x5}, 0x0, 0x8000, 0xffffffffffffffff, 0x3) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 01:42:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa, 0x1, 'queue\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x18}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 01:42:54 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="120100009ad4b620110f2110f7800102030109021b0001000000000904000001c6cbe8000905870301"], 0x0) syz_open_procfs(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:42:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xffffff9d, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x2404c045) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4005b4b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x10, 0xffffffffffffffff, 0x8000000) 01:42:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x331, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000007c0)={0x8, "4d9c1e03418348cefbe9fa5fdeffac4e0406aafe312555568b912d838b1e0df336da8e549619acbb48dc04e3a1de0c75b566eef5487c4ca90e63069638fc5be1"}) 01:42:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3717, 0x0) [ 103.892631][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 103.900577][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 103.909708][ T5] usb 5-1: USB disconnect, device number 3 [ 103.911394][ T566] usbhid 1-1:0.0: can't add hid device: -71 [ 103.924330][ T566] usbhid: probe of 1-1:0.0 failed with error -71 [ 103.936059][ T566] usb 1-1: USB disconnect, device number 3 [ 104.121466][ T12] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 104.261301][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 104.291309][ T566] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 104.361754][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 104.481383][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 104.631421][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.642395][ T5] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 104.652191][ T12] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.f7 [ 104.661219][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.669688][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.671377][ T566] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.678666][ T12] usb 3-1: Product: syz [ 104.689622][ T566] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.693854][ T5] usb 5-1: config 0 descriptor?? [ 104.702843][ T566] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 104.713761][ T12] usb 3-1: Manufacturer: syz [ 104.718224][ T566] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.730095][ T566] usb 1-1: config 0 descriptor?? [ 104.736109][ T12] usb 3-1: SerialNumber: syz [ 104.746906][ T12] usb 3-1: config 0 descriptor?? [ 104.993602][ T12] usb 3-1: USB disconnect, device number 4 [ 105.212115][ T5] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 105.212446][ T566] wacom 0003:056A:0331.0004: unknown main item tag 0x0 [ 105.224221][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0003/input/input6 [ 105.238734][ T566] wacom 0003:056A:0331.0004: hidraw0: USB HID v0.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 105.304652][ T5] keytouch 0003:0926:3333.0003: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 01:42:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00006e0000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x71, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:42:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 105.761277][ T67] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 105.775179][ T5] usb 4-1: USB disconnect, device number 2 [ 105.794112][ T703] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 106.001280][ T67] usb 3-1: Using ep0 maxpacket: 32 [ 106.073168][ T17] usb 5-1: USB disconnect, device number 4 [ 106.081276][ C0] keytouch 0003:0926:3333.0003: usb_submit_urb(ctrl) failed: -19 [ 106.121593][ T67] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 106.291302][ T67] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.f7 [ 106.300363][ T67] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.308421][ T67] usb 3-1: Product: syz [ 106.312616][ T67] usb 3-1: Manufacturer: syz [ 106.317191][ T67] usb 3-1: SerialNumber: syz [ 106.324164][ T67] usb 3-1: config 0 descriptor?? 01:42:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x4e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb3, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec17") 01:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 01:42:57 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 01:42:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xffffff9d, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e", 0xf4}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4005b4b) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) 01:42:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="02", 0x1, 0x30800}], 0x0, &(0x7f0000000640)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x0) [ 106.562296][ T117] usb 3-1: USB disconnect, device number 5 01:42:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) [ 106.604750][ T731] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 01:42:57 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe0208010001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:42:57 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="200100001ddf0308c00712152230000000170902e1eb1e7c0000010904000001fa050d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000b00), 0x0) [ 106.652990][ T731] Quota error (device loop2): find_block_dqentry: Quota for id 0 referenced but not present [ 106.686230][ T750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.695907][ T731] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 106.718227][ T754] Quota error (device loop2): find_block_dqentry: Quota for id 0 referenced but not present [ 106.729579][ T754] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 106.891191][ T17] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 106.961190][ T575] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 107.201119][ T575] usb 2-1: Using ep0 maxpacket: 8 [ 107.241173][ T575] usb 2-1: too many configurations: 23, using maximum allowed: 8 [ 107.251751][ T566] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 107.259426][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.271925][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 107.280931][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.289951][ T17] usb 5-1: config 0 descriptor?? 01:42:57 executing program 0: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 01:42:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x59, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc0") 01:42:57 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073797a30002e37000900010073797a3000000000080003400000000022000200b717fa41", @ANYRES16, @ANYBLOB="030577f41dc193ad1b03"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 01:42:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) epoll_create1(0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 107.321144][ T575] usb 2-1: config index 0 descriptor too short (expected 60385, got 27) [ 107.329857][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.339788][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 107.431166][ T575] usb 2-1: config index 1 descriptor too short (expected 60385, got 27) [ 107.439507][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.449856][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 107.541102][ T575] usb 2-1: config index 2 descriptor too short (expected 60385, got 27) [ 107.549455][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.558584][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 107.641143][ T575] usb 2-1: config index 3 descriptor too short (expected 60385, got 27) [ 107.649490][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.659387][ T146] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 107.666907][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 107.751071][ T575] usb 2-1: config index 4 descriptor too short (expected 60385, got 27) [ 107.759404][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.769147][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 107.771776][ T17] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 107.789801][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0005/input/input10 [ 107.861101][ T575] usb 2-1: config index 5 descriptor too short (expected 60385, got 27) [ 107.869461][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.878931][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 107.884693][ T17] keytouch 0003:0926:3333.0005: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 107.971050][ T575] usb 2-1: config index 6 descriptor too short (expected 60385, got 27) [ 107.979440][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 107.989176][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 108.041064][ T146] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.051981][ T146] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 108.061531][ T146] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.070082][ T146] usb 6-1: config 0 descriptor?? [ 108.076587][ T575] usb 2-1: config index 7 descriptor too short (expected 60385, got 27) [ 108.085018][ T575] usb 2-1: config 124 has 1 interface, different from the descriptor's value: 30 [ 108.094652][ T575] usb 2-1: config 124 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 108.106017][ T575] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 108.115353][ T575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.131553][ T12] usb 1-1: USB disconnect, device number 4 [ 108.561528][ T146] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 108.571980][ T146] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input11 [ 108.654043][ T146] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 108.676658][ T146] usb 5-1: USB disconnect, device number 5 [ 108.690883][ C1] keytouch 0003:0926:3333.0005: usb_submit_urb(ctrl) failed: -19 01:42:59 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000012e00)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000000680)="0416", 0x2, 0x30c00}], 0x0, &(0x7f0000000640)=ANY=[]) socket$inet(0x2, 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xee01, 0x0, 0x0) 01:42:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x4e, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb3, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec17") 01:42:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') unlink(&(0x7f0000000140)='./file0\x00') 01:42:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') finit_module(r1, 0x0, 0x0) [ 109.201484][ T566] usb 6-1: USB disconnect, device number 3 [ 109.203336][ T22] audit: type=1400 audit(1618105379.690:9): avc: denied { module_load } for pid=803 comm="syz-executor.2" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:nsfs_t:s0 tclass=system permissive=1 [ 109.210251][ T807] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.240787][ C0] keytouch 0003:0926:3333.0006: usb_submit_urb(ctrl) failed: -19 01:42:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 01:42:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@fat=@nocase='nocase'}]}) [ 109.244819][ T807] EXT4-fs error (device loop0): ext4_mb_generate_buddy:747: group 0, block bitmap and bg descriptor inconsistent: 32768 vs 25 free clusters [ 109.261741][ T805] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 109.263557][ T807] Quota error (device loop0): write_blk: dquota write failed [ 109.280885][ T807] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota 01:42:59 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f00000005c0)=ANY=[]) getdents64(r0, &(0x7f0000000300)=""/248, 0xf8) getdents64(r0, 0x0, 0x0) [ 109.311029][ T805] EXT4-fs error (device loop3): ext4_free_inode:345: comm syz-executor.3: bit already cleared for inode 13 [ 109.460772][ T17] usb 5-1: new high-speed USB device number 6 using dummy_hcd 01:43:00 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f00000005c0)=ANY=[]) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 01:43:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') unlink(&(0x7f0000000140)='./file0\x00') [ 109.720335][ T146] usb 2-1: USB disconnect, device number 4 [ 109.744532][ T840] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 109.759586][ T840] EXT4-fs error (device loop3): ext4_free_inode:345: comm syz-executor.3: bit already cleared for inode 13 [ 109.830766][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.841737][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 109.851299][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.860113][ T17] usb 5-1: config 0 descriptor?? [ 109.970663][ T12] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 110.321183][ T17] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 110.330737][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.332025][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0007/input/input12 [ 110.343563][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 110.362092][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.370611][ T12] usb 6-1: config 0 descriptor?? [ 110.423554][ T17] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 01:43:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x59, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc0") 01:43:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) 01:43:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/214, 0xd6}, {0x0}], 0x2}}, {{&(0x7f0000000740)=@qipcrtr, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000800)=""/141, 0x8d}, 0x80000000}, {{0x0, 0x0, 0x0}, 0x6}], 0x3, 0x40000000, &(0x7f0000000f80)={0x0, 0x989680}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x4) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 01:43:01 executing program 1: creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r1, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 01:43:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') unlink(&(0x7f0000000140)='./file0\x00') [ 110.543458][ T864] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 110.574347][ T864] EXT4-fs error (device loop3): ext4_free_inode:345: comm syz-executor.3: bit already cleared for inode 13 [ 110.640598][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 110.646604][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 110.690139][ T12] usb 6-1: USB disconnect, device number 4 [ 111.060513][ T12] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 111.201440][ T379] usb 5-1: USB disconnect, device number 6 [ 111.220454][ C1] keytouch 0003:0926:3333.0007: usb_submit_urb(ctrl) failed: -19 [ 111.420473][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.431355][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 111.440348][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.451403][ T12] usb 6-1: config 0 descriptor?? 01:43:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 01:43:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 01:43:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001", 0x1b, 0x7000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') unlink(&(0x7f0000000140)='./file0\x00') 01:43:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000300)={[{@rodir='rodir'}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:43:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 01:43:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) 01:43:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) [ 111.745365][ T903] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 111.774727][ T903] EXT4-fs error (device loop3): ext4_free_inode:345: comm syz-executor.3: bit already cleared for inode 13 [ 111.931464][ T12] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 111.954570][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0008/input/input13 [ 112.053940][ T12] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 112.561501][ T12] usb 6-1: USB disconnect, device number 5 [ 112.580241][ C0] keytouch 0003:0926:3333.0008: usb_submit_urb(ctrl) failed: -19 01:43:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x59, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc0") 01:43:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000100)={[{@uni_xlate='uni_xlate=1'}]}) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) 01:43:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) write$cgroup_freezer_state(r0, &(0x7f0000000180)='FROZEN\x00', 0x7) 01:43:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 01:43:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000040)={[{@fat=@dmask={'dmask'}}]}) 01:43:03 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) r1 = signalfd(r0, &(0x7f0000000140)={[0xfffffffffffffffc]}, 0x8) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2108040, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@subj_role={'subj_role', 0x3d, 'rdma.current\x00'}}]}}) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) 01:43:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffffc]}, 0x8) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2108040, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@subj_role={'subj_role', 0x3d, 'rdma.current\x00'}}]}}) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) 01:43:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000040)={[{@fat=@dmask={'dmask'}}]}) 01:43:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) 01:43:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@fat=@nocase='nocase'}]}) 01:43:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r1, &(0x7f0000000140)=@x25, &(0x7f00000000c0)=0x80) 01:43:03 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @dev}, @can, @l2tp={0x2, 0x0, @multicast1}}) [ 113.360141][ T17] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 113.730150][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.741140][ T17] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 113.750779][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.759394][ T17] usb 6-1: config 0 descriptor?? [ 114.240598][ T17] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 114.250197][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0009/input/input14 [ 114.333022][ T17] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 114.880649][ T146] usb 6-1: USB disconnect, device number 6 01:43:05 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x14, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x59, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc0") 01:43:05 executing program 4: r0 = socket(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x11b, 0x4, 0x0, 0x1700) 01:43:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 01:43:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x10, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000040)={[{@fat=@dmask={'dmask'}}]}) 01:43:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x3, &(0x7f0000000040)={0x7, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x10000000000001e4}], 0x0, &(0x7f0000000040)={[{@fat=@dmask={'dmask'}}]}) 01:43:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 01:43:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@private0, @mcast1, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @private0, @empty, 0xb2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x2120000, r2}) 01:43:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[], 0x14}}, 0x0) 01:43:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 01:43:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x2101) [ 115.496607][ T1023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1023 comm=syz-executor.2 [ 115.689789][ T17] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 116.049776][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.060862][ T17] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 116.070475][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.079062][ T17] usb 6-1: config 0 descriptor?? [ 116.560259][ T17] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 116.571035][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000A/input/input15 [ 116.652849][ T17] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 117.200376][ T17] usb 6-1: USB disconnect, device number 7 01:43:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8980, 0x0) 01:43:08 executing program 1: r0 = socket(0x25, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 01:43:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xfffffffffffffdf5) 01:43:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe}, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x8}, 0xc) 01:43:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x40, 0x0, &(0x7f0000000040)) 01:43:08 executing program 5: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:43:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x5, 0x4) 01:43:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000004200)={0x14, r1, 0x11}, 0x14}}, 0x0) 01:43:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 01:43:08 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002300)='tmpfs\x00', &(0x7f0000002340)='./file1\x00', 0x0, 0x1, &(0x7f0000002400)=[{&(0x7f0000002b00)='j', 0x1}], 0x1000000, &(0x7f0000002d00)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x0, 0x78]}}, {@uid={'uid'}}], [{@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}]}) mknodat(0xffffffffffffffff, &(0x7f0000002480)='./file0\x00', 0x10, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000002dc0)={0x6, 0x0, 0x2, 0x20, 0x3}, 0xc) 01:43:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000140), 0x4) 01:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x12, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:08 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@private1, 0x5, r2}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@private0, @mcast1, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, r2}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x2f, 0x1f, 0x4, 0x4, 0x1, @private0, @private2, 0x7800, 0x8, 0x8ff, 0xfffffff7}}) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) 01:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x200000dc, &(0x7f0000000280)=[{&(0x7f0000000100)="76aaa95d04fc2875aeaa733e4320aad4944973084c8aaed8a9e80f77c31a1c83d58ca8eab5854daa5c6b8365b8ff06a49cbae35476a95c0fbc6feeea074147649e73c91da3d33d093bfe78744b142f634f8f9688d26970e52b7065c8bd04033160fa274d707e0f3300f9a14ca08dca8275071e8236321464299adafaba759393f3545f315b66f9e1582e74889d6e8e6625de9b98844b675c399014cd741f38dd18a59ea26a28ec28e82dff9ae15fc2fd4e2f6bbaadbcb400f2e1e13bd9a3dfe8d851d984162af4e9ab8725b027559a9938630bb727635cdc1aea69256108ef6323b8bc11f70814b6ab50ca5f9826", 0xfffffc9b}, {&(0x7f0000000200)="1e328b54472e7ada4063fc0c6fb72da386d3a32c4abf45c3e10272450f546df4b6c187dfac23122c0fd39ebebd6ac550ec8f64f90f92ee060457dd5bbdf9535b5f73ed015a03426c85d7c48678f952b5b4", 0x51}], 0x2}}, {{&(0x7f0000001480)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="f01c45dff723e19c9f6959448b8f36609ef3d8fdb6f195fbe6fe74439c62891d8af1fe48ff336119d183d612f56a3e490431abb9cf5cce38a55869872757a0948e5ae2130deea58c0f680b76b1284d54b6253e82ce4dcaf76bf337ae8d4cc828ae8bbf", 0x63}], 0x2, &(0x7f00000013c0)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x20008040) 01:43:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 01:43:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}}, 0x0) 01:43:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) 01:43:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000), 0x4) 01:43:08 executing program 4: r0 = socket(0xa, 0x80003, 0x31) bind$netlink(r0, 0x0, 0x0) 01:43:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000000936d"], 0x4c}}, 0x0) 01:43:08 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 01:43:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}], 0x10}, 0x0) 01:43:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x348, 0xf0, 0xffffffff, 0x0, 0x348, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@local, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan0\x00', 'bridge0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@remote, @port, @icmp_id}}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@dev}}}, {{@ipv6={@private1, @loopback, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"f3fb"}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 01:43:08 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f00000025c0)={'team0\x00'}) 01:43:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0xb, 0x0, 0x0) 01:43:08 executing program 3: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 01:43:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000014c0)={0x0, 0x13, [], [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x89, "7734fb97b76d613d54ac7a7530466243c978f58d991e368bb9fcaf6611e3d2a9bdf9f2d5664c9c61c4b5d246c35fd2ce1d9758c29d046cadc5a6363b4a73b65ef3f98918fe5d9c7a4869915f27c959d1828a0aca245956b697c8b376b00a6222463b3103f2c7b6b9dd02c222626025d7575805488192fa571bd5cc2d2815d8fae4b92235eeec65644a"}]}, 0xa0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x20008040) 01:43:08 executing program 5: pipe(&(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 01:43:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x20, r3, 0x2ffa35475a019791, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 01:43:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c, 0x0}}], 0x1, 0x20008040) 01:43:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 01:43:08 executing program 0: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 01:43:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000240), 0x8) [ 117.908210][ T1103] x_tables: duplicate underflow at hook 1 01:43:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6b1, &(0x7f0000000040), 0x4) 01:43:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20084801) 01:43:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000d33000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 01:43:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0xa, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:08 executing program 2: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 01:43:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x4, 0x11, 0x0, 0x0) 01:43:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x20}}, 0x0) 01:43:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4d) 01:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x9, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000480)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:43:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000140), 0x4) 01:43:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0xe, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103"], 0x14}}, 0x0) 01:43:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x3, 0x4) 01:43:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x0) 01:43:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x891c, &(0x7f0000001a40)) 01:43:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000240), 0x10) 01:43:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40002162) 01:43:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000240)="75958b0a", 0x4}], 0x1}, 0x0) 01:43:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 01:43:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xa, 0x4, 0x8, 0x1}, 0x40) 01:43:08 executing program 5: mmap$xdp(&(0x7f0000b77000/0x1000)=nil, 0x1000, 0x0, 0x7998498c11ce7cb7, 0xffffffffffffffff, 0x0) 01:43:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/193, 0x2a, 0xc1, 0x1}, 0x20) 01:43:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) [ 118.147044][ T1165] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:43:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 01:43:09 executing program 4: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 01:43:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@mcast1, 0x0, r1}) 01:43:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x1c}}, 0x0) 01:43:09 executing program 1: sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x28338faa85faf07e) 01:43:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='\a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:43:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1f, 0x0, &(0x7f0000000040)) 01:43:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0xffff, 0x4) 01:43:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 01:43:09 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="28000000000000000100000002"], 0x40}], 0x1, 0x0) 01:43:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x300) 01:43:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6bf, &(0x7f0000000040), 0x4) [ 118.975998][ T1194] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1194 comm=syz-executor.0 01:43:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, 0x0, 0x0) 01:43:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8981, 0x0) 01:43:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0, 0xffc9}}, 0x0) 01:43:09 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0)='ethtool\x00', 0xffffffffffffffff) 01:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000780)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:43:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000240)="75958b", 0x3}], 0x1}, 0x0) 01:43:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 01:43:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x7, &(0x7f0000000040)={0x1e, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000040)) 01:43:09 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000057c0)='ethtool\x00', 0xffffffffffffffff) 01:43:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000041c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004180)={&(0x7f0000002980)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x4}]}, 0x18}}, 0x0) 01:43:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x3}]}, @union={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000001480)=""/159, 0x3e, 0x9f, 0x1}, 0x20) 01:43:09 executing program 1: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 01:43:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, 0x0) 01:43:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000780)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x2c}}, 0x0) 01:43:09 executing program 4: mmap$xdp(&(0x7f0000f17000/0xf000)=nil, 0xf000, 0x0, 0xc2030, 0xffffffffffffffff, 0x0) 01:43:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000), 0x90) 01:43:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:43:09 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x2a}, 0x14) 01:43:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 01:43:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000500)="fe", 0x1}], 0x1}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x18}}], 0x2, 0x0) 01:43:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 01:43:09 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f00000025c0)={'team0\x00'}) [ 119.184998][ T1260] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=25 sclass=netlink_tcpdiag_socket pid=1260 comm=syz-executor.2 01:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x2, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:09 executing program 3: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 01:43:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x103) 01:43:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x25, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) [ 119.236435][ T1274] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=25 sclass=netlink_tcpdiag_socket pid=1274 comm=syz-executor.2 01:43:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 01:43:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001a40)) 01:43:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb}, 0x40) 01:43:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="7d95", 0x2}], 0x1, &(0x7f0000000640)=[@cred={{0x1c, 0x4}}], 0x20}, 0xc010) 01:43:09 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000d33000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) 01:43:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0xa}, 0x40) 01:43:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) bind$packet(r0, &(0x7f0000000080), 0x14) 01:43:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000240)=0xfffffff8, 0x4) 01:43:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:43:09 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', 0xffffffffffffffff) 01:43:09 executing program 3: socket$inet(0x2, 0x3, 0xffffffff) 01:43:09 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:43:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), 0x4) 01:43:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000001a40)) 01:43:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000780)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 01:43:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000001c0)) 01:43:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="84f6"], 0x118}}, 0x0) 01:43:09 executing program 2: sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001380)={0x1, 0x0, 0x0}, 0x20) 01:43:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/234, 0x32, 0xea, 0x1}, 0x20) 01:43:09 executing program 4: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 01:43:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)=',', 0x1}, {&(0x7f0000000380)="0f4b08", 0x3}], 0x3}, 0x0) 01:43:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@private0, @mcast1, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x40, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs, 0x6e) 01:43:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, 0x0, 0x0) 01:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:43:09 executing program 4: r0 = socket(0xa, 0x80003, 0x31) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:43:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 01:43:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) 01:43:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002240)) 01:43:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 01:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40010041) 01:43:10 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000003f00)) 01:43:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x1000000, 0x8) 01:43:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x4, &(0x7f00000006c0)=@framed={{}, [@func]}, &(0x7f0000000740)='syzkaller\x00', 0x4, 0x80, &(0x7f0000000780)=""/128, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:10 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001640)={&(0x7f0000001600)='.\x00'}, 0x10) [ 119.492782][ T1343] x_tables: duplicate underflow at hook 3 01:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:43:10 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0)='ethtool\x00', 0xffffffffffffffff) 01:43:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100), 0x4) 01:43:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 01:43:10 executing program 2: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000640)={0x0, 0x0, 0x8}, 0x10) 01:43:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:43:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, 0x0, 0x0) 01:43:10 executing program 2: bpf$OBJ_GET_PROG(0x23, &(0x7f0000000640)={0x0, 0x0, 0x8}, 0x10) 01:43:10 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=[@rights={{0x10}}], 0x10}, 0x0) 01:43:10 executing program 1: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 01:43:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:43:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000140), 0x4) 01:43:10 executing program 5: socket$netlink(0x10, 0x3, 0x6) 01:43:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002e80)=[{&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="f46c9616fd936b6d15f4220233448ced3338c6381d978c3a884437c06d5f439353d40275fd1052f560a0bc62ea5764c9560fca4626bac166a0461ba3d3318ff9f7cc0d410a8dcd9e8c18901969a907c773f2ec648e128cfb5e33c83caf6ae8eda794427184249251b178c8ae78830c6689e411281b187e7120c4cea47fcf6f0654501beb147881fdf6a04a67efa787d18270ae09287b8d73b5885b7d4a4d28cd150fd27f8650fb54219009081f7f3d651ec5229342", @nested={0xdf9, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}], 0x1}, 0x0) 01:43:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000041c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004180)={&(0x7f0000002980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xbd, 0x3, "dd9e3c8b6e932830d8e230c658c57af8197becc4032cf27ee3ace8e715697df9eec346df13c7a3d1ab97e721c733859e39cf6a78d86667596ad2e58cb57c435e4ebe0c7ad3be42770f2e25f7ffad43884a522b8ffb8b40fa3771111e874d14f935ff3369bd522d69cd49162ba7f0df77d4ec57bbc99745967a737d21e480399c0fac2d0d400336b9c925dcdcbf409ad196f5511ccb3b125d5325746f5767c40ceeac20acca2f894ee64d7bab57345e23fcd7067a61e28c3cc7"}, @ETHTOOL_A_WOL_SOPASS={0x55, 0x3, "613d8b6daa0c7a407a02c856408919698149d510deb356c4339c9ad7cca4e71874cffcd82d0fad84adc84291d9afb8f43a24a9d126bb03c87e802ea637802cb2a476531bf5da12ed82bc21e9ec8625b06e"}, @ETHTOOL_A_WOL_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_MODES={0x184, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x69, 0x5, "b2c4bf0c49f4d304dd985e69dd906d01a818523129cf0113130ed54991a18bae83fe97c39a821a9662a2f2ef9062a2f21d3b504d0f6e3358b2d6c8df3ca6ab8ae41ec1f2b30d59b1937f2960959a5c92cb4cfad7a3f6e473deacdd7af9ca46d88c1963744a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x101, 0x4, "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"}]}, @ETHTOOL_A_WOL_MODES={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x9d, 0x3, "c195dc1a777c5efaf98bbb5ccc36b0f4043b1e22f861ab1d80bbcb945bf5fc4231296d8165945a0af68bf270bec3db521b245e31173814b81ee61f8850e7efeeab6bd023e5034794a39bf7c274dd8438acfdcabdfa24bb1f39e2c00da35bebdf12103ba1d874122cd284a85dbc20065f34922ecc3ce7f19b798143db2b299b409da66a156eeddaae9ae25bbc91138a6e23301b67faea84f7c7"}, @ETHTOOL_A_WOL_MODES={0x244, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa9, 0x5, "99c13b62ba79a80f44dee32b3f74baa6f6051d7b636d90a811e554a8bb02863e13cce528102fc67720c4ab432e14a071c99681c7357ff8479dece4bfe3cdd4cb0f1a4996d2d9863e39c1f4467b0403bd2df8ac6a7b180d0bf0ca406fc35c4fcfee8eadf7a6be9094e84e2818308798fb1f9200a53e26174a01a3207459718c7b0da13d4e30eda314cdf74ad551955944211c19cbd11ee61de4fc7d7c511c06b9f4a0603332"}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'gcm(aes)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'udp:syz0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']!,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, 'system_u:object_r:hostname_exec_t:s0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-*);y\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan3\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&\\.:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "2b11f5afd5bc67a688ed985f8ef8db0ea73773634eadfdd7cb4e886be59b143f89582fc93738700f1d9217392b"}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "b37852258b027bd919b71f19ff738e2365"}]}, @ETHTOOL_A_WOL_MODES={0x54, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "6d620f5b38b6db675c095cd5d164f90eded702856c9eaf845e78c193b426be190067ca746a745d9b1bd5c5b55c20173b99f1b63f4a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_MODES={0x870, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x4}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'udp:syz0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'gcm(aes)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, 'system_u:object_r:hostname_exec_t:s0\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'udp:syz0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'eth'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x709, 0x5, "892564a9161797670622116a9576ef8aef34ee29b7f150cfe17eb91fb1f54351ee11582afb42f6197e65f3be9d05a5da6c29ba13bd71f64d8e361c6fde95be4e67c5d46180f327e0beb211d0c77b0f3ef771e5c7f83c5fb4575573fbd15fe9b70113f80766ab8dac6849a6df365ec677869d6bc2ff947d4e12e0f5a9ada953277bff41020dd9a665b0288e1a0eab0a36ac48885611599ffa32b4658982e962c5e4c834cacd17d9596cea97a04f3f30ec28e4a63d1e76477dfa1f67eb27663b1118db9a6ee7094a044537f7942ff02826c7a4f1e95a6c748d34ecc1cbfb9ddf3d28a97c94e0ee5049d344339e4492c6af9c7858532a109aa9674edd43356584dfc424427c5bc394ddddabaa02c8c593a795545d60c137c3c9dafc7ee2929b6f507284a4efa6382a821a916276c60199ea5681289c805461275d9716df5ec6baab07436b4c9490697bba0361c8073496899826fab4801cfaf43d7ca5fcf112e7b97f4c629f6cba80c697f7c7f55e94dca77819e4306dadd9d7364ef275772c929986d66ab209aabca308803d6223ee8da611045e32604c085f38ca20b68d163e54a13e42dd9db2fe1199c16806460ebbf2af9e183aa5eab90b31596be8ab0377a331189385202e296d4378bb1c907925d3ac92fadbb5bfc09785b70e2f3b17ee73d75167c31d700314b335167b6489483762d4e37b340e680ff20723d0ba7d42592f4f9553c18d529bf75302b55ae0cc6bf6f8a768f8bb27f3fb762363bd8c7ddc5fc8d36278440fdab941fe0de4f7c1926068b50ee1774bdb029216db3b0dd39dd8354e9d1b54f6faa780b540ca4cd39ea476ad1c2b60956eb1d5f1fd2b522120aefdcf10cb178401174fe63a72e19dd6ed6d751990bd8a6245511779eaa2e5cbb8d043df7263c6573c2a0c907a1c06ffc241e9282400f84ada25ef1bf7e13cf56ce666de26882dc612499be8319d5535c586053a19fd6655670cbd396530c5bd05a7a57fe633962254d738a246727afd409cda931a9e7c3c4d392169c5e4a1a0d3ee9508b45b2570bf14d11cdb454d9abc5fa8791cbc6b35c819bf9964c64e2cff979eb1920e68d4fa8aa77310eb696b3ed68db3c9080a4dbb5e3f291c95f1e54690668f7243c06c2af20b5253e5b2448051b12dcfecd243c67a0dfaaac335e93cdcfc96fc31c01e2035315a6e02bc7016308878adb6fd5e4884c4eaa64f2b97c3e6f208dfbf3e731a5bd7bac2bef9b7740c5d90488ee15efd953278d6e2310f5b925d1c52bb40a4f3a8c7dd7a848c3c4de16dc434d38a23ef53096b5634c80d432e8d7eb88d7bb34e3cedf64f8e6ad51b679ae6fb207d6a43b7468cfa1856d481272672f59ac4fd4d2e011cce42d73dd7e9d7122cc00acd70474db0ced90c00d3ab4ee43ed64185bc8b9b4557528bb2a53221f654bcba5d3be0ca5f331999efd8fe3c462b1bce04f7302005a720b9fdcb18d2439b4c19992e65725376878e9a83d15caee1f2754ec5777acfa241699e77416b1b4e33da46243822466a41588996e814cf9dd2018578ddf57183f3fb98bd205830a56441b3254406ebd7b05cecbfab8349060051f4b14b3a1fcb73ba22906a4feac407b23ae93dbf9547409b597f476fd5d557689aa0fca316709775917811a03e939d9642370a8403ea4e2164719b7f88192bce31a4a494d4b72ad36c83f04ab8df4dfc2c884039184971ae19d2ea7765fd7f2294ba29f2b86d97ef4442f741b72f7ffc094f64a8ecbeb40d900e1bc94a76f31747f77dd7c7cdd4d9cf42bdd372e436211baaaca792269447f7990c11487e8183cca7d6c8fcfc884f5f76de39564391703611b56a85356ddebea57098b876326e6e716707b9c5f184cf365e64764c5e2fc387e7e040b344e23c8d0c49207773a49a5af655fd8bb7dc15e83e61318b0808c99f37765938d220fa2f5bd1eb3e0d393c3dcdb716d6411c9ac34c5f4c52114d0d53f17456b4bd5801b3f6fac22d8573dd2df590127af9851cab31753ec2a89b2f14adf64edaa580b16e74a89d7054bbb6786865f206a6bf3895fa142d3f178916b6688f3b23e3c2965376f92a771dc0168860fafcd742292225307bc0f4dede202aeca2c89a9fa74bd6a01393726f24f0b2164223714bf05a727cdffe1e0016079b01e82efc95e21cfecf3c8c005fe96f5798a2f720916a635f33f20c68fcecc684ed63c315535dd1869c502ff1078fbe6513d138c70dabb5a87d83c57881ffdfb6be17d693d2f2587a8443a24d8de3eb4e222c38933ef6876eaf029edd31d1df7a2555881625a7b51325848c4c5a0d00fabf3d1e79f1d0eb13019f6d3758a768a2b0202d9e65dba06c1ffa403fc7601384cec117981e5bd0421f1248f508cb98164f3bfa54d3831c04c0001211c32e140c091f7a42d53d3dd1c6a54d01b207e1fa7e543da362937ee318441b2d910c3a61f0875baede065201a260be312a57aa5447f5413c729ca86a950651175c797e1cce02125f10301f5d77dea73108b25bfa36192c7193b061f6f105f929"}]}]}, 0xec4}}, 0x0) 01:43:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:43:10 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e80)='NLBL_UNLBL\x00', r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x24004000) 01:43:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 01:43:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:43:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:43:10 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300)='802.15.4 MAC\x00', 0xffffffffffffffff) 01:43:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000480)='O', 0x1}, {&(0x7f0000000a80)="17", 0x1}], 0x3}, 0x0) 01:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x14, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 119.691051][ T1390] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=1390 comm=syz-executor.2 01:43:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 01:43:10 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@txtime={{0x18}}], 0x18}, 0x0) 01:43:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 01:43:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) 01:43:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000007140)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 01:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0xc, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="7d95", 0x2}], 0x1}, 0x4810) 01:43:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 01:43:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) 01:43:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1844, 0x1}, 0x40) 01:43:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000007140)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 01:43:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="a3ff031d2c62cc893f4d89b55a0398f2", 0x10) 01:43:10 executing program 1: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 01:43:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001500)={'macvlan0\x00', &(0x7f0000001480)=@ethtool_stats}) 01:43:10 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}], 0x1, 0x0) 01:43:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="7d95", 0xffd8}], 0x1}, 0x0) 01:43:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x40055) 01:43:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={0x0, &(0x7f0000000080)=""/4096, 0x0, 0x1000}, 0x20) 01:43:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:43:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'bond0\x00', &(0x7f0000000040)=@ethtool_cmd={0x3f}}) 01:43:10 executing program 2: socketpair$unix(0x1, 0xcd907d8fe1e47fda, 0x0, 0x0) 01:43:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x1, 0x9, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 01:43:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000380)={0x10}, 0x10}, {&(0x7f0000001c80)={0x10, 0x40, 0x1}, 0x10}], 0x2}, 0x0) 01:43:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x4, 0x70bd2b}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0)='NLBL_UNLBL\x00', r1) 01:43:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, 0x0, 0x300) 01:43:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@private=0xa010100, @multicast2, 0x0, 0xff, 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00', {0x3ff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x20008040) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:43:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="84"], 0x118}}, 0x0) 01:43:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0xffffffffffffffd5) 01:43:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f0000000140), 0x4) 01:43:10 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 01:43:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)={0xa, 0x1e, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 01:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x18, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 119.967607][ T1459] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=1459 comm=syz-executor.0 [ 119.981260][ T1465] x_tables: duplicate underflow at hook 3 [ 119.987502][ T1459] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=64 sclass=netlink_tcpdiag_socket pid=1459 comm=syz-executor.0 01:43:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 01:43:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0xc0}}, 0x0) 01:43:10 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f00000025c0)={'team0\x00'}) 01:43:10 executing program 1: r0 = socket(0x25, 0x3, 0x0) bind$netlink(r0, 0x0, 0x5e) 01:43:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 01:43:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007bc0)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @private0}, 0x1c, &(0x7f0000001a40)=[{&(0x7f00000004c0)="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", 0x59d}], 0x1, &(0x7f0000001ac0)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@pad1, @jumbo]}}}], 0x28}}], 0x1, 0x0) 01:43:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 01:43:10 executing program 5: r0 = epoll_create(0x7) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:43:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="b3e28b"], 0x24}}, 0x0) 01:43:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003c00), &(0x7f0000003c40)=0xc) 01:43:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 01:43:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xfffffdef}}, 0x0) 01:43:10 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:43:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, 0x0, 0x300) 01:43:10 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wpan4\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:43:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x1113, r0, 0x0) 01:43:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd26, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}}, 0x20084801) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@NL802154_ATTR_TX_POWER={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r2, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:43:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 01:43:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 120.158677][ T1505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58035 sclass=netlink_route_socket pid=1505 comm=syz-executor.4 01:43:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000002c0)=""/234, 0x26, 0xea, 0x1}, 0x20) 01:43:10 executing program 2: socket$inet(0x2, 0x2, 0x100) 01:43:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='N'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 01:43:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000140)) 01:43:10 executing program 3: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 01:43:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x40000, 0x4) 01:43:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)={0xa, 0x1e, 0x0, @empty}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000080)="a2", 0x1}], 0x1, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @rthdrdstopts={{0x18}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}}}], 0x28}}], 0x2, 0x0) 01:43:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 01:43:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c) 01:43:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 01:43:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, @local, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x386, r1}) 01:43:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1a8, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'wg0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @private1, [], [], 'veth1_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "909d05c29f2d9e0dca657e017c24d9756cc9d45bcf548f96a9c0e91ebae4"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 01:43:10 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000640)={0x0, 0x0, 0x8}, 0x10) 01:43:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x8, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x0, [{}], "15"}, @int, @volatile, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000020c0)=""/242, 0x1e, 0xef, 0x1}, 0x20) 01:43:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) 01:43:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 01:43:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x20}}, 0x0) 01:43:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 01:43:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r2, r1, r1]}}], 0x28}, 0x0) 01:43:10 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @l2tp={0x2, 0x0, @broadcast}, @nfc, @can}) 01:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6c4, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 01:43:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000008c0)) 01:43:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x8be, 0x4) 01:43:10 executing program 0: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 01:43:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @dev}, 0x10) 01:43:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000080)=@rc={0x1f, @none}, 0x80) 01:43:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6cc, &(0x7f0000000040), 0x4) 01:43:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) 01:43:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001940)={&(0x7f0000000380)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000029000000370000006db7"], 0x18}, 0x0) 01:43:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x7, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:10 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0xf}], 0x1, 0x0) 01:43:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xf, 0x0, 0xf000}}, 0x14}}, 0x0) 01:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) 01:43:10 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x7) 01:43:10 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000004b80)='fou\x00', r0) 01:43:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000080)=""/178, 0x2b, 0xb2, 0x1}, 0x20) 01:43:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}, 0x0) 01:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="76aaa95d04fc2875aeaa733e4320aad4944973084c8aaed8a9e80f77c31a1c83d58ca8eab5854daa5c6b8365b8ff06a49cbae35476a95c0fbc6feeea074147649e73c91da3d33d093bfe78744b142f634f8f9688d26970e52b7065c8bd04033160fa274d707e0f3300f9a14ca08dca8275071e8236321464299adafaba759393f3545f315b66f9e1582e74889d6e8e6625de9b98844b675c399014cd741f38dd18a59ea26a28ec28e82dff9ae15fc2fd4e2f6bbaadbcb400f2e1e13bd9a3dfe8d851d984162af4e9ab8725b027559a9938630bb727635cdc1aea69256108ef6323b8bc11f70814b6ab50ca5f9826", 0xfffffc9b}, {&(0x7f0000000200)="1e328b54472e7ada4063fc0c6fb72da386d3a32c4abf45c3e10272450f546df4b6c187dfac23122c0fd39ebebd6ac550ec8f64f90f92ee060457dd5bbdf9535b5f73ed015a03426c85d7c48678f952b5b4", 0x51}], 0x2}}, {{&(0x7f0000001480)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="f01c45dff723e19c9f6959448b8f36609ef3d8fdb6f195fbe6fe74439c62891d8af1fe48ff336119d183d612f56a3e490431abb9cf5cce38a55869872757a0948e5ae2130deea58c0f680b76b1284d54b6253e82ce4dcaf76bf337ae8d4cc828ae8bbf", 0x63}], 0x2, &(0x7f00000013c0)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x20008040) 01:43:11 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)='S', 0x1}], 0x2}], 0x1, 0x0) 01:43:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000041c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004180)={&(0x7f0000002980)={0x14}, 0x14}}, 0x0) 01:43:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x2c, r1, 0x201, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 01:43:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x38}}, 0x0) 01:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x7, 0x0, @ipv4={[], [], @dev}}, 0x1c) 01:43:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x200, 0x4) 01:43:11 executing program 2: socket(0x2c, 0x3, 0x1f) 01:43:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000001a40)) 01:43:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000001680)=@phonet, 0x80) 01:43:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40012000) 01:43:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 01:43:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x350, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x8a, 0x4, [{0x0, 0x0, 0x0, 0x3}, {0x401}, {0x0, 0x2, 0x3e, 0x5}, {}, {0x9}]}}}, {0xffffffffffffff09, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd38}}, {0x8}}}]}}, {{0x8}, {0xfc}}, {{0x8}, {0xe0}}]}, 0x350}, 0x1, 0x0, 0x0, 0x40}, 0x8880) 01:43:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x88, 0x64, 0x0, &(0x7f0000000680)) 01:43:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000140), 0x4) 01:43:11 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f00000025c0)={'team0\x00'}) 01:43:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000040), 0x4) 01:43:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8941, 0x0) 01:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6c2, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000140), 0x4) 01:43:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x3}, @func]}, {0x0, [0x5f]}}, &(0x7f0000000080)=""/178, 0x37, 0xb2, 0x1}, 0x20) 01:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 01:43:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xe0, 0xe0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:xconsole_device_t:s0\x00'}}}, {{@ip={@private, @dev, 0x0, 0x0, 'bridge_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 01:43:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 01:43:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) 01:43:11 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f00000025c0)={'team0\x00'}) 01:43:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x4, 0x8, 0x1}, 0x40) 01:43:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x38}}, 0x0) 01:43:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 01:43:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 01:43:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)={0xa, 0x1e, 0x0, @empty}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000080)="a2", 0x1}], 0x1, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @rthdrdstopts={{0x18}}], 0x40}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}}}}], 0x28}}], 0x2, 0x0) 01:43:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000012c0)=@req3, 0x1c) 01:43:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, 0x0, 0x0) 01:43:11 executing program 3: r0 = socket(0x25, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 01:43:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 01:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x21, 0x0, 0x0) 01:43:11 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 01:43:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f000000b580)) 01:43:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x1}, 0x40) 01:43:11 executing program 3: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 01:43:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) 01:43:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:43:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6bf, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ee5000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 01:43:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0xc0000) 01:43:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 01:43:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0xfffffffa, 0x4) 01:43:12 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1701, 0x0) 01:43:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:43:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001a40)) 01:43:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1844, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 01:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x1e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) 01:43:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 01:43:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x348, 0xf0, 0xffffffff, 0x0, 0x348, 0x460, 0x460, 0xffffffff, 0x460, 0x460, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@local, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@remote, @port, @icmp_id}}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@dev}}}, {{@ipv6={@private1, @loopback, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 01:43:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x7f, {{0x29, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000005c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1000) 01:43:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS={0x4}]}, 0x24}}, 0x0) 01:43:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) 01:43:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x20008040) 01:43:12 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000015c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:43:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) 01:43:12 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)='S', 0x1}, {&(0x7f0000000240)='!', 0x1}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}], 0x1, 0x0) 01:43:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:43:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 01:43:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:43:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x42, &(0x7f0000000140), 0x4) 01:43:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="74ae17d8eb16bfadb5acba1f4f2b9e9d69ad768d7e3e84a31d1cf615f9e526ccc44565f129e83d8c6858efb5c443b7f5d201e8426a7bdd7f71db4ef140ac1b58929b3ebae3b2a165b373c8061b7a68d53de4351b662f2ef084", 0x59}, {&(0x7f00000006c0)="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", 0x554}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 01:43:12 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000001a40)) 01:43:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x7}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:43:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000100)=""/193, 0x26, 0xc1, 0x1}, 0x20) 01:43:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) [ 121.761935][ T1744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000002c0)={0xfffffffb}, 0x8) 01:43:12 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x350, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x8a, 0x4, [{}, {}, {}, {}, {}]}}}, {0xffffffffffffff09, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xfc}}, {{0x8}, {0xe0}}]}, 0x350}}, 0x0) 01:43:12 executing program 0: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="7d95", 0x2}], 0x1}, 0xc010) 01:43:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:12 executing program 4: r0 = socket(0xa, 0x80003, 0x31) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:43:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001f80)={0x0, @l2tp, @can, @rc={0x1f, @none}}) 01:43:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 01:43:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 01:43:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x4, 0xd5, 0xffc}, 0x27) 01:43:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) 01:43:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 01:43:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xe0, 0xe0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xe0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:xconsole_device_t:s0\x00'}}}, {{@ip={@private, @dev, 0x0, 0x0, 'bridge_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 01:43:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000140), 0x4) 01:43:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="e1"], 0x14}}, 0x0) 01:43:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x8, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 01:43:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)={0xa, 0x1e, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) 01:43:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 01:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x54}}, 0x0) 01:43:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000c80)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 01:43:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 01:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x0) 01:43:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002b00)={0x0, 0x3, &(0x7f00000028c0)=@framed, &(0x7f0000002940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:43:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}]}, 0x2c}}, 0x0) 01:43:12 executing program 2: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xffffffffffffffc8) 01:43:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x9, 0xff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 01:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, 0x0, 0x300) 01:43:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='\a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 01:43:12 executing program 0: r0 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000002240)) 01:43:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, 0x0, 0x300) 01:43:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000140), 0x4) 01:43:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 01:43:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000140), 0x4) 01:43:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6ca, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000380)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="f46c9616fd936b6d15f4220233448ced3338c6381d978c3a884437c06d5f439353d40275fd1052f560a0bc62ea5764c9560fca4626bac166a0461ba3d3318ff9f7cc0d410a8dcd9e8c18901969a907c773f2ec648e128cfb5e33c83caf6ae8eda794427184249251b178c8ae78830c6689e411281b187e7120c4cea47fcf6f0654501beb147881fdf6a04a67efa787d18270ae09287b8d73b5885b7d4a4d28cd150fd27f8650fb54219009081f7f3d651ec52293424b", @nested={0xde9, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xeb4}, {&(0x7f0000001c80)={0x10}, 0x10}], 0x2, 0x0, 0x0, 0xc000}, 0x8000000) 01:43:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x300}, 0x0) 01:43:12 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 01:43:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x34, r3, 0x2ffa35475a019791, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x34}}, 0x0) 01:43:12 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000d33000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x80000000) 01:43:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x21) 01:43:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x2c, r1, 0x2ffa35475a019791, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 01:43:12 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xfffffffffffffe72, &(0x7f0000000040)={&(0x7f0000000340)=""/291, 0x10e}}, 0xffffffffffffff54) [ 122.254083][ T1862] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=1862 comm=syz-executor.3 01:43:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x44, 0x1}, 0x40) 01:43:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6b4, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}], 0x2, 0x0) 01:43:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 01:43:12 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)=@abs={0x1}, 0x6e) 01:43:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, 0x0, 0x300) 01:43:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="76aaa95d04fc2875aeaa733e4320aad4944973084c8aaed8a9e80f77c31a1c83d58ca8eab5854daa5c6b8365b8ff06a49cbae35476a95c0fbc6feeea074147649e73c91da3d33d093bfe78744b142f634f8f9688d26970e52b7065c8bd04033160fa274d707e0f3300f9a14ca08dca8275071e8236321464299adafaba759393f3545f315b66f9e1582e74889d6e8e6625de9b98844b675c399014cd741f38dd18a59ea26a28ec28e82dff9ae15fc2fd4e2f6bbaadbcb400f2e1e13bd9a3dfe8d851d984162af4e9ab8725b027559a9938630bb727635cdc1aea69256108ef6323b8bc11f70814b6ab50ca5f9826", 0xfffffc9b}, {&(0x7f0000000200)="1e328b54472e7ada4063fc0c6fb72da386d3a32c4abf45c3e10272450f546df4b6c187dfac23122c0fd39ebebd6ac550ec8f64f90f92ee060457dd5bbdf9535b5f73ed015a03426c85d7c48678f952b5b4", 0x51}], 0x2, 0x0, 0x7}}, {{&(0x7f0000001480)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000300)="f4600e412371af7543fbba2e22206d1607ff73c363c3b8c97833e5dbc0456e775e4189b8c7ddc536d89c136a61072128d978f43d9b0f3c1da48f1572977e846a7ad065b1eaa29e1dea81cdf24470c61e366ac36656b0a2bcd1875883d40e5edfff96c27ddf7a6c3c1047f9a8e8641f4c17a16157e61a1d1e8d2142f15b3eacdac5ad29f4a206515bd7db9a1ce6e07e44b665091bbdb91602d68a87e8584f8c27afa60baf55dbc985310de8709c8bb56c9d18fe964ee3293795c3d5259600695d0f218e9c268aa1c4a3fe88a3e183402e25b3b4b9d6a256f4f5320ddd8a2a17e99316791eac5dd49e4a8daeeb7e7abbe02d939dcfe4bead7aafc0b125a1ce80046caac484cfb215ce249d2b03e5078b8d5bdd6f86043e8e334bcfa3a4e4a76d17737283d87b62c95c653317395169a17e34ce2f73c009242ad44c65300e34442b63d7f16888b03ea06d33259e4501ee6995ea352e6eeea6cf7de4a91a63c280f91f2f0c1007e47b2531d8a6daba0622c3089a70bd38540d003064a72b044e5d00a54616e9f454a883446cbdda75a7a6091455c1f769c13e2e747d7a3d870ecca62de364a3fc1d7c135106f5419514048d1a90884688f9bbb25e83e76c87c67f9e17253dafbea37ec36ff9cf8c4cfa5d4678f98ab4fd2e7a04e75bba9a9bea98f7d9767e1352fc97164613659932d15891c3d479762b1b140242d1605217c93900a30e950f14f4121b6f668138044ef293307b7e63428d1ddb1f112c90fdf59a799460344de1c137e18eab4291a53fabb083f94a475ff35c1c121a1cda639bfa6e3b223835454c423a329de838889df2447ca96383d38340925968cca27bfab3e3caa42b599f1e64e9ca3813cb3bd0d987f892f270d3bfadf35816b36620297e81049152389afd8be69c43cf0832257636799984b1f931724c1259df5459f91120d97907ac9a07df28b04270beae4d2d0211f04abb549fd94d9ba98aca4ff3f30323dc0e67c1f436cbf9582bd0d0a6129740797c24c9dbc10be4b1ea2acbf8d522f3a1ee2dba4e8a52e08278a17a192e4e5de2923ccd68ff6ea1cdfcbde8bef90738cf83cf51f5a146102a41fcddcd35d719a2a5e4f33e2ba8de448b18396eab01b4bf17a4ede451c0d9a7b50e143e23c02d48190af038b62c139c88ccbbbd283ec7fd17f6a53392a7a9c1059b551e7b2802d8f11df3f3c6f2fbe3c3890708a25eef402d3335e951642f846cb2aa06880ec03a2b30972d52afb96edcf872a9e84cf97b6b6dd39c1c1226705004d0c2a7b24f34051341bf2860320274dd3d7650da0d6b010c6238d2df8038f824554863a70a0ea7759a40d65d0d595dd3812e464c311d00519fcfc40a26428444d072b7fc9e949946bccff56630a0832f1e2da6b7de56627179725f0578a18c60d17101e978b59957eff87dffcf5bbfffaf47c05b32c1868e59497c5074970e91d2ec4b1398c0150cc90ca700c9f797c8c35d6c4dfc5751648771019aa1aed1d71297b423fa3f7415d368e8391c944150f8ac35fc36ab5c6b07884ffc407835bb9e144eec1241734311ba36d47809131d658f1f1f3698e80611060e35587d1cc7d7f99bd2d96ea370c053c570765b1569a745801d6ef5880df1ce0fe05afc0082371d596c4644c3ca6130b82e2d434bb3a0cb31e2d588694b5f84f95afd1b3afc7b2fbbcc8471eed58fa2ca2b474ddb731f092b2e4c36684794ff2aa195202498a45bb53fdf248ed3114cc21d21d9a9a56e4ef3bc8ef1cc344347b591aa00a9b6559564205162085ca3ebbf715f57f6e65ae392da637f62335ece212d413f1a6d4cdd49d14b7c7dda2e329617fafe615e85c5f06ff0a628d701ffd8a058f5c7676ed5f4acc6797b1b40497de64c8bd89ccfe8baa8c5e86c2e645ebac9bc9535bc6927fb92dec8e729d406f6f1c93c361d79971c87bb9610c538b30046ffba06f0ea9b6639c2dc7cdb443caeed7ae495563683fa5092f113915412139f182b6929a7ca05ad6588007845a7fb237de3c9bb3f5f5c206a5e3a69fef3d761ef32dfa0d11cf333bbc7a55d3e2676f53ec0a541051d8dab0db2a424bfe107fab0b3ff857aa717ec687866ff75e6aee40f721996418da8afbb4b92616f2d5fe98d71de7967150143f094040ef36ca8e8931edee62da670718c536f6a9475ca3faa577b4c2ebd8b9ce90bf5fd73342b2f879f139c9c932a7bee4cce1ca9f23dbc597e4332d13cc28e038aece5a6f6660941dc24e695158dd30329eaf58d9f4ff688d9ebaa0ed0d2325e5e3f5b27e25e8a247c95e50329822d546557417250566b89d8ce080ac5abb548d1a2dad1e0b3ca3d9682c94d56e862901440034d45d74f9b4bbba8edeaa7f58f0607e7fa3d4c30335a7c62d5dcc63c59c1f4070195a43c9cb29e67d08e4b6f61dda14c2334c7506a024f442ff13b2acba3cdb7644c5bcf725b887d3ba1f06719b122657784527d56c51da6cbfac486e1f08558ce84c709e00ff450b49afaeef37f16f391275b8c2dd9257e4599f8d6cb5adf6392ecc7a504ce1b5a15e972f5e37b28fe0d5ea0128c85cb9b5559ecd8d3515389fc9ed5c150ac37b7f751d20a9f7c1fdf696c105e960224b180c5f8517fd0be302d5b87100aeb92797cf936de350b858ee04c11af4d7fbf458ea0ab35b1c0919e2a4910a0ca3ee9e1c34dfbcea9d13f857409685169ea3753cefb359b5b71a8a3d9aa810bbf05fdf19f4203afdc0c2f804dcb2c23db74e88b90a7936cddfb356c45b50608c56916e589d06ea50541ebc90df8866d79d2d018ffed15070572a2daff247ac70a71f33ae0952afe07477f11f41239d6b308b1bf0135f182592d4277788b236aa9c0efc471d0a82a0fe169cb00caa844eca9cb33af10bb644c2ee814e668894bbf0d79f69b38ccb49d71b81d8909e10666aa102177a39480a7889fe8e0145850c68b0b45426d4555503951c870ab82e53369427845a0018e5531de8f0cc9569ed0757c8cc78108e9e584deb19cd5441b2fe8d1bf1fed6ac231a5761a04aa8cbb06c9cbed031a3d9441a7bd05d35579973fdeda8675eec9ea1a77eee978b1c6c1d0ad1c088f9089382647564e9940b3c2e7e4ec92072c1506d9c702bd209cc1b4fcc61ff65c62d9f1cb1d575d4ea43f2b845a4f1a0f0cfec30a5c835d1964630f4547dadbdeaaa25ed8a74d74bab2efb85d8d3a4191c8f8bb12474bcd57cb62d5226fb09fa9a82b808960143cb4c4bc57c42522c5a0370d02ec03e86a60a40644f78b109cc2fb7f1d42ee7a0b49aeb9f44e0f52a8e7d66397576a291c6ae5d85461ef274bc3680bae32caed176c3292ae16e332d63f07f42746d591204d37b462f527b9f7133f8ef50d6b256fb768568477f5f4c125c058d444c5e7709e647b48e94b42e7a892e24e3d5aa48378a4bc1841d2642047f0f210e69431b9a4a916c9437696d2d848f869673a57585588105dc4f45e9dcd88e20909e47883aa2150bead7a5d688b3d0b4b125f55e20a314c0f33bc0cae9707988bb15cbc81a65e440a696e3c13670adba7944ae2f76681b5cdfa7d9aa8d61346fdcf804b271f3bbeaebe5a7fd9839478d5c841c8989883ef3e490afa41463d15097cbecd5af1bbcc82c1db0bab960fdd1244d7ccf662e7117f17c7a31089d7038590e4c87a30c475c465414a323e12d46adfd77c1d2fa4bc8c5c13ae2981b5eb64db744166a3909c3b6f06a7a3a7e8320308afa091eaf57ca10cc05b6908cfa3db23f5800cd840b41691f0ec8ffaf174f546fce3717a806ae2f2f96cba8b3d1389d6dd428498d1f582a44c17a78e8d45424a385da165268e4a3286efdb73d9d64d9a45c96321ac26e1d24180261fd671c88de7961558ee3c80a67f397d55f6ff3df08879598c96ed53d8ffa90fc8d49cda336f628fd61ff684e844f4b20131f5f61f83335aa92c43867a17852a395f4c6d4525cfe467d2fea693aaed8606999b519ccaffe8355a38ec04690156a4202ee027d31b1bfe31e650dd10f61bb894d2e76fc735e65bc6f757c7f1a381bb2c36db2cdd59832d1f7dd2519f83dbfb37cde7b22aa4d3e89279defb0db258d1ac3674c5f0b1f62a5fe7616191cb48dbb4eb1e07f11a0136f13a732c1c5d1d6587ede5c99e01c9ba92340225e499d4665d89cc606f194d5752d4ccd11a45302396ec4553c4f4afb62a800c66d72357af82b48b18dc58aad919898471ec7d031a02cee3b9c0b580cc78309dd7c702a5e677abb58d75583479d43726cbe967e21037453c98950cf2fe49af2e253d20f100bbe5836e64290638ede939fb7e17ccfaf99a5c3077db89e3ba89087ad9b553b21b695551bea97905b891ac20f11379c312e5adb0f1ac091a81696ca81117985d3dace03de354c279433c50bf1a245e26933c673151bf9c681193f2d4619a7994022a055c770478beebce3b2dd0790670730c95287ac33d57d7d0c3e9f54ef995e6b5b233924aa3b1f7e2a93d6d3d6157b8c62ff6d4e77de84771513bcf2de7f5680c7dca9218328d305699446f16d8e63bc868a3dc8c49f213df30df8043c6e50efbc7ba952a98405366ef120d7aca3fe185bc3bb86d42a056ba9545cd5585d3beddf1d939cc8dc0808ec28dc357fd975b6df1b270e7d3b4e4b6292038a4f21f23c11b19da19a4c4f4cc547a3ce4ae7e45fd2fbbcb058e2dc7381bc0eb598aa5d14735a1fadbfd35099b5c49fbffd42924e4f73de8d301674238372c5a6e6970c24fd636294b399f07d4416c5221df6dfa17df4f9f722be16fc82495b3cc258f1b895ceb65ac68c9ac970d095a8cd4d9e06f702b2b5c6c4bbd9161e61b577fa00bc4a85f2763f99790c3d52cea4bf31ac4c6dc864fae49d59848bfba3388f5f52a9f36f72bbb4343df9f3843de51e8132b43395b241545510a03a739c74b110fb3227a9348b075db6bf2da3d92d914731b83c0b86c8b55f828b5c881dd55557e2bff8dad56baa334dac9e6b2a2eabb0dc0a4a78fdb03871ff583b4a62798bd5b2027cd60cbbe3f2589b087446568c7890b6914e00e8acfce4500322b9d93933032d1160b1376dfa7b74ca9083eee748c74b501f5567aa77666a773244ca0e64cd5da716d961c4dd59f680421933c7ea0b5ffe76b421c49834f35fa7f8c43219a527d864378a6ab19caa9c3a3ac7fc71e2977bad3c7ee8f2353b512e7bfad3ff04236c12ed4a46224dc69b152f9951a9185b9759a0c317d7b00fd6ce64383a931c7a403bfda11278d11e807dade91af893292d188b6c82355d7d2749ade57e6ea3d30a0b1609cd4311f463178b2cebb851c494bf45785074dac2fdbcf8c8c6ffb28ceb753020f3d4cdad1f235bf3fad0e455af56195d3a2eba52c05b6df89df231a3e6e3aa80d91b7768ec823bdff7ef92389cbaaed14b05304ba9008872c4ed684d323aa0aa6ca2335351340a668d375b6ef0ccf79561635624d91765ec3c2326a658f3bc1e43b28042835367b4a3741b9c68ce25569d1318cc8883cc5865ca261d119c284e7e03d4fa3af36633ac166988239524907d37351e669aefc372599665e19b4aec42399bfafff0de694d763d43a73a902d60ca45d14950bc16205dde15bf09fe545d184504269be0723f0a448a6f4a33206f39755367dbaa60320ca138e7d36351f91d0ece5dcce26b230c759ae5ccb0ecce892c2812c4ccf326ec749c5a97257501c9811815bc61b80a633c2055406014ce5d6949a8b26bdb434d7ae7c51211cd917828bdd6fe408c89d0b6754999350ee5e9cbb1ec8906ecf0f321b9d1c", 0x1000}, {&(0x7f0000001300)="f01c45dff723e19c9f6959448b8f36609ef3d8fdb6f195fbe6fe74439c62891d8af1fe48ff336119d183d612f56a3e490431abb9cf5cce38a55869872757a0948e5ae2130deea58c0f680b76b1284d54b6253e82ce4dcaf76bf337ae8d4cc828ae8bbf", 0x63}], 0x2, &(0x7f00000013c0)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x20008040) [ 122.299108][ T1862] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=1862 comm=syz-executor.3 01:43:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) 01:43:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:43:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0xffffffc1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 01:43:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='\a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 01:43:12 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f00000025c0)={'team0\x00'}) 01:43:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f0000001a40)) 01:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@private0, @mcast1, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 01:43:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x16, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 01:43:12 executing program 0: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 01:43:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6bf, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) 01:43:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0xd, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) 01:43:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000980)=@unspec, 0xc) 01:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 01:43:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000240)=@qipcrtr, 0x80) 01:43:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 01:43:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6c8, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 01:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYRES16], 0x34}}, 0x0) 01:43:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000001400), 0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000001440)={{r0}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000180)={0x0, 0x2, 0x37, 0x4, {0x28, 0x8, 0x6, 0x6f6ed775, 0x4}, [0x6, 0x6]}}, @subvolid=0x7fff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00', r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00', @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r5, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc4, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4094}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x75, r4}) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x7f, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:13 executing program 5: pipe(&(0x7f0000000580)) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 01:43:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x24, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x7, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 01:43:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x18, r1, 0x2ffa35475a019791, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:43:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x1, 0x9, 0x1, 0x1}, 0x40) 01:43:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:13 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f00000025c0)={'team0\x00'}) 01:43:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000040)) 01:43:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r0]}}], 0x20}, 0x0) 01:43:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, 0x0) 01:43:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 01:43:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000480)='O', 0x1}], 0x2}, 0x0) [ 122.624458][ T1959] TCP: TCP_TX_DELAY enabled 01:43:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 01:43:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000200)="7d95", 0x2}, {&(0x7f0000000100)="a5", 0x1}, {&(0x7f00000002c0)=',', 0x1}], 0x3}, 0x0) 01:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x48, 0x0, &(0x7f0000000680)) 01:43:13 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000002240)) 01:43:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x350, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x8a, 0x4, [{0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}]}}}, {0xffffffffffffff09, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd38}}, {0x8}}}]}}, {{0x8}, {0xfc}}, {{0x8}, {0xe0}}]}, 0x350}}, 0x0) 01:43:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:43:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x3, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 01:43:13 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0, 0xffc9}}, 0x0) 01:43:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 01:43:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 01:43:13 executing program 0: mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x22, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000140), 0x4) 01:43:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}]}, 0x28}}, 0x0) 01:43:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 01:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 01:43:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x2a0, 0x2a0, 0xd0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@TCPMSS={0x0, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x100, 0x228}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}, {{@ipv6={@mcast2, @dev, [], [], 'team_slave_1\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x56a) 01:43:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8983, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) 01:43:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6b4, &(0x7f0000000040), 0x4) 01:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 01:43:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x101) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:43:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002e80)=[{&(0x7f0000000380)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="f46c9616fd936b6d15f4220233448ced3338c6381d978c3a884437c06d5f439353d40275fd1052f560a0bc62ea5764c9560fca4626bac166a0461ba3d3318ff9f7cc0d410a8dcd9e8c18901969a907c773f2ec648e128cfb5e33c83caf6ae8eda794427184249251b178c8ae78830c6689e411281b187e7120c4cea47fcf6f0654501beb147881fdf6a04a67efa787d18270ae09287b8d73b5885b7d4a4d28cd150fd27f8650fb54219009081f7f3d651ec5229342", @nested={0xde9, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xeb4}, {&(0x7f0000001c80)={0x10, 0x40, 0x1}, 0x10}], 0x2}, 0x0) 01:43:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan0\x00'}) 01:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001940)={&(0x7f0000000380)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c, 0x0}, 0x0) 01:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x8, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@txtime={{0x18}}], 0x18}, 0x0) 01:43:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 01:43:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000140), 0x4) 01:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 01:43:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000001940)={&(0x7f0000000380)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000002ec0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback, r2}}}], 0x28}, 0x0) 01:43:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) [ 122.851175][ T2024] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=2024 comm=syz-executor.0 [ 122.878494][ T2024] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=64 sclass=netlink_tcpdiag_socket pid=2024 comm=syz-executor.0 01:43:13 executing program 0: syz_genetlink_get_family_id$wireguard(0xfffffffffffffffe, 0xffffffffffffffff) 01:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000780)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x38}}, 0x0) 01:43:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 01:43:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 01:43:13 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000002cc0)='batadv\x00', 0xffffffffffffffff) 01:43:13 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:43:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@private1, 0x5, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@private0, @mcast1, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2f, 0x1f, 0x4, 0x4, 0x1, @private0, @private2, 0x7800, 0x8, 0x8ff, 0xfffffff7}}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SYNC(r4, 0x9408, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2c, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0x9336057739a95e16, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff5078}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x240000c1}, 0x20048000) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000480)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f00000000c0)=0xe8) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x88, 0x64, 0x0, &(0x7f0000000680)) 01:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0xfffe, 0x0, @remote}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}], 0x1, 0x10) 01:43:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x80800) 01:43:13 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002780)={0xffffffffffffffff}, 0xc) 01:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000006c0)={0x834, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 01:43:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x1b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:43:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000380)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="f46c9616fd936b6d15f4220233448ced3338c6381d978c3a884437c06d5f439353d40275fd1052f560a0bc62ea5764c9560fca4626bac166a0461ba3d3318ff9f7cc0d410a8dcd9e8c18901969a907c773f2ec648e128cfb5e33c83caf6ae8eda794427184249251b178c8ae78830c6689e411281b187e7120c4cea47fcf6f0654501beb147881fdf6a04a67efa787d18270ae09287b8d73b5885b7d4a4d28cd150fd27f8650fb54219009081f7f3d651ec5229342", @nested={0xde9, 0x0, 0x0, 0x1, [@generic="df52a2857d4c109a356ae9aa633a56248d435aaf4c21ec3c565764dfe7c5afb5abe4a6671aa225744f151b09328b7662c705bf278fc7111ac05ba2b0dd145c33dae1bfebe983e2dc5e3e1c922b38c29ed7a7c06946c8cd117e00aa5660c1e28a88164f3d553ab4c82c19787adc69785ab8b19dee512f7d2db1c4bceffec89078c75669cfeb9eb24879cc70cf877178cde188a4c22bc4fa1ccd05ff69a4994f396d30b8f71eea6cbccf7bc1c5856b29f194b52ee066aadaa79a34134f682e0891e473f349caefc217cd482887b07317b8ff4bd06034b1207a8b145987b38ff5847c65bbf98bb65df01c29060fee0f68c0fa3b11969a085471fa9bd59e95b0445896f05af5f5db27e9cceabafe0504360af4fa2fd48d52efb01e9b6d0fc9224db8628978b89ffe99d806755f7b5f7e12ff3a0e2bddfc65d354a58eee945bc56445f4484138363e33f121635bd4cab1c113c97403dcdf239253ca29943f64974fae7dfa3005219fed468eaf32e2dff5f653cb462fd977eab29f5deba8f9e86dabb7048492f8f9551c97b6365c5f2de5bf14017f757b145655546d788828c3f3078fcb74f312d81fe7fd4f1292ec9ddc5f885705bcf38063212c2a2fbf55185a6d9eeea408234107663c92f198dca578f94eb89e3459e9110b66ebfed8217f7c8059c38d186fed4c423ae4341b20fba67b5a128ef2b757bf7e9a9f8711f4b78252d9441fce634812d002e97da73b287ac16c74af6fcb15baaacc699b59c0525620211f6c7b2dca2d9d579fc6233f913ad056e1de16eb6d27591622539d2d906e5091868a097fff8d6fdb7425cb54b220e7f887401538fed4f7bccad19f84dddf0ca0666bfa8028efbdc8beb3d4f77ababcddf1d8a97d260ddc439ef28f1aa78eaba23871ad4a7c9d5e01b478f5db845fd072bcc3ac21bf0b6fdcf359e63973891899f5c16a5efff733b392890bb4608691df368cdd39dba53165fdf968f2ae7f66e79ea742122d352b4e45a2a99bbf91b4264f8b935953be3418014ee197a536f1c0a4226e1ff79c5984325bce5f92f74a61e167504334e7691040e39ebfb94ae0e98aca8610a2c47c4e15614c975fe073e78e73ff350d22b96b37fccc1069300ca6e067f839bbd7d2771491220a336a0e1f6cefcdafdfeba8286bf84dd7ce86be4dbc9dd7a2a2cb18763f29638b3df82e4bcd9721a38853fe697649c36104f7787ee8e1350a1425bec3a684cfa58813ea009a954088d2189fdc632bc39e1ac7731f666a91487bbfe6e3b8fe6dee98ba8ee5b0634faaaf4ff20390a30d50a0e8a4c4bafdfce260f3fd913f4f2eb0eb349de20ef89e4981914afddd27c9704cb0340fd96791ffd9c8ebbf1530db48e8a4d3312ece80bafcdfd48839ee9b91096b48b9abe2848daf6f55eb4e5dae0e7c644bf340199d83754df1c7fdbb8492539a8616d6d57a28631be4b823d2d03b9b18d237ee47bd0773c4f1a67dd5b765f1cd7e628b9797403c745e4c5dcfd97289627fc44514c1e24ac63dbd76ecb2a186b3c3d1ad845fbafc21268c5d8618487d4ae1d1dcae552f622165b8fd511d1a0e90d1736a9cfb69b65856e8e71e85ecdcc664ec2d57ad4ac5bef1275e004422fba835096d15c20ab6706f3ea2866a54d8eb1e54fd7d56ff70d5d60937562bfe5de94c1470bae24e371f2b66295cf7c07088e12c05cf36fab757afc762dfd30b90f7d4034e0979c7393f5a08b0b21e442a098d26e882e4b70db60c8ab1a44a83d793470ba3dc18fc575ae189012ec920f1d9dd057d570444981e4b49443597219895fe40b5ab789c7aa8008350096fe518e579bda2b30f55ce9481e2b28cc47ebb020071de3059eb3c9f123648267177f6a6f3ceee1ff1eafe718d5f9a3e677ea97a2324e6b334b97fa44b7019444c4598d115a539fdc893a265326670fb46d2935e336b9b63bef7f4de6f7b1a4ae87cfb827760e76ad2088b70c48de4b32fee1de86c445426916822973506b9800a788d0ac8a1f93bc4a2f65e99da37ef5e38db9738daf2d520f9ca894b16339ae269f78b3419ac915d6aa23689a2b0edbefcb7e807c90d3ada4a20751b554c32845c1f7af86f998e914cdfd81bbd347450390b9e28f49179cb6077f399c4881f93e33d6679f76ff386c84c495e712c0f7e6a09969e98027a39643795b08b9872e6835635770d3953f5f92ec4a6ddaa1a79bc954df5532433b3e91eba5496138ed4ad238e342e405feb55ca11284c25e4b87ae23f5f9fb073aca05a545cdcbd494de4e3f46e633d8436aa06706b492b9dd6a0e01fe7eb7ab4262baf871e55384037e2eb659621b2596a32bce585ec51d2afd94979e503f77eab0f7deabc215dbe25b8519cacb1581508dc2f6054acf26b21912b50dc762658f6c1c31cebf6614f38db83bc6814884705821a3041496750b5f1f9c9ff9fb6a7fa14c3f91e70c135d99ac31bd53521ba859f08129d795690548005548466845c9947bc4f17bd449ec829242af32571e8783c364efdd11bb41df0cc897ae9b15142bee878b087ce24cfeff2eac2a3683875f0bce65d136a6c7e767a2b39c616b21a2e3888cd5690c95ea4c52373ded509ebc09f2a44063a5d12ac406a9ad70b585c42afac9a297bef04aa54c044dcf6b4b744bfa59ea012556ae579e135230fb520b15206f3bc529a82ee865adc899f8a09f4c0306ad1e1fcbef2e4ebd774520b44a7d2ce1bce13c249a67f3d47d322e969aa800b495760c43cce3374c093658dcf87817bd06ef13fb1ba6240f61673eeec9926f6825bf2a822cb39b6270477473ff96189ac5b9450cdb0737129e70a88b0858488860323f024f6822f5f2a5bb223a8363e1856f96008e18acef57ea149fe8fa6552a4eaca2d7a3c05c04e5fb92e143c58264306bfd1d157c01a3277a0fbce4f5711b61748c2087d7f9b4cfde43839566d73ca945efc99df1729ad254a8fefa06534601cbe0036a42ed170557a16a62b439efcc25ce415012ba6109cb9221a88c0d1ec739f9590e40f25946573019eeda6f313613f8d8c11af1ef6f7604af4f76f8e49ed6cc56183b7bad01bd527328ae15c67d60b6aae281191a17d43d600fb8fa1a41b2cb3c2ce5dfdcf846ce89c3ffdde707a0ada820c3a1d8fe179b37d5f7edc4fb0cc8df91d94a2c71ca9a1a9b20454bba9c2a8b0d31cfd8da5de27afbdee676fd2e432a172958742166b6982e7040aae4c149a975932fe1b840638f53088beb0bc21bf2343267441cd6980ac2ab924c8c9ee47e5a6029718d2c0014fb7306cbcc8120ee17de7ba15acf742380de13e1dc974e26e3a3ad2ed58a64e28ca70450923a9a6fcff176d91f2eeef0bb4a1e108aa093092794351389edd0dda0b0b10a0b8043be0dd98da3135b0d5009213d95eceb09e94bf80296c27fcc20d5d438839ba3916f53ec53b705219132e8d7434f746835711b3baf59830aa8121353f21b01db7262eb4c1bf12570308010bb53249530b77591ec2abcd3adfd1348699d7ef95d0b932202f8c4e8b4384c8adceba917968eb765ebb6d3cbfbd48edbcc8b172cb75b1c70f908442ae5a2894ccafab589bf77eaa955712c960acf611839ba980aa9fe18dcea53c246460feb10ced8fadc4a74d65475297db80bc33131b82dee3e34c0b0b811882de8d46cf976851f625f1c4fd062880863ace37ffaa809641605cdbb45a91303d88988ae0d19cac05a4af3437bfa9de7f47a682c7d9710746cbd2d7737ca84981b0e1bcf13a22215e276099e583a0f7db51d2318f2467a3c9e0a780c90c144acd27505036187ad11e1c88b6c2f60c587260cad208b393b1d451a556b9fb30952b5b124740ac74d43be41cf1cc275a5ae25bcb891d90d1ed91a5d8f8ac5b68346711303c6eceeb89bd491f235ccae13f1673bec6387c283c08a80e3eda7f3e199b7911d6efc3cf0920877e3613d9e891320196846b24247e43b6855fca3d08932697365949360f520c138b8521edb7dc351dae27de4e3fd92d406a42a05af9ea19a4753255e527704e88b68bfcee188e9628bca4e67d75dfc1d90a34667f9bbfc29c9627bad6be8b349d84e7631d8d8f5bc18ed170115a5b6cb1d66e578ae62e203cb1372ef28295c000aa2abd297f3f525470f30ca87a9eee16496f8b537b6b1d884924798d0595c1935589fef336e73825cdae88f098bfea31c62fb3b20d79fa654fa9edcd5574ca8e5ae5f9333e91cdca3810215bb79574e3f848e2a9c0348c280c9099bfa4ab3c6066678d5beb81a08f1df249cc0263b3778236189b802cbf789cc1f4b5e06d335f3b55409e2a23b1cc1393082502f0c94e4e9464c89ba7a399049e9566e966b7a6c1fcb8d90fa4506177179ddfdfe731a1f434b7421d342ab05132f07c0cea6aa6a955b90f165726c951ce1012add8e319fe68530c7eacd14482e549b31d21285dc088ef0bd6be8933499c494e72580bef2d666531c2b9a3b0228d827cfee9f9216913c39edd7df9b0e8e45a4a756189b34cb5264e41f20defab408a650a70c4efeb4665a3d3f195dbb038defa2347061e6f19d48033747fd0a0be7015acae6499760def6d908cb190e817735ec4ac40ad55de52917cc042bf77295a538d05bcd57ddddc83a1ab866e598bb4f1637e9be3e12f7391a6a8a900df441ab49d10804c2e452c24f3f28d8a5aa5859877c4bee8b5e5408123558ec413644f7cf93ee4d6400abbbf238df36f12223f77548b1c80af6e58111d66b5809dd5d679598d2050c550ff988123b7d97699af28b8159278e583c4e718a1d038a04191ef1bde60514012324b9da0ae67d8ee096e2160d7adbd9ac5e7aefd55bf9c82c248a07e6b97644f441d0df7d751e7f0dbb2462c3a6374097ecd88f7127ee34ec971bab3ea303f49934eccd82aca9491be0034cc49cf2451b60163a68e2c036b1f8d8557d48af5d227620f8f360ea220cfca7109603af7cd88c58bc0b962d8170a05f494acead81307d1c0df14c3a273d1c4e26b2c0644f92157eebf23cf82c318ba972"]}]}, 0xeb4}, {&(0x7f0000001c80)={0x10}, 0x10}], 0x2}, 0x0) 01:43:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 01:43:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001480)=""/159, 0x29, 0x9f, 0x1}, 0x20) 01:43:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x19, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f00000025c0)={'team0\x00'}) 01:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6cb, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0xfffff000}, 0x0) 01:43:13 executing program 2: r0 = socket(0x11, 0xa, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 01:43:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) [ 123.056676][ T2079] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=2079 comm=syz-executor.3 01:43:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x100000) 01:43:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:43:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 01:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'veth0_to_hsr\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'macsec0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "90f9ae91619e9d0ffb43a51a20285ff283e1ac797de5e58df47adc9504cc"}}}, {{@ipv6={@remote, @empty, [], [], 'macvlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 01:43:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:13 executing program 2: socket(0x738f9a550182c697, 0x0, 0x0) [ 123.098699][ T2079] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=2079 comm=syz-executor.3 01:43:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x0, 0x1}, 0x40) 01:43:13 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000080)=0x7) 01:43:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}}, 0x0) 01:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x0) 01:43:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:43:13 executing program 4: r0 = socket(0x25, 0x3, 0x0) accept(r0, 0x0, 0x0) 01:43:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 01:43:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f0000000040), 0x4) 01:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6c8, &(0x7f0000000040), 0x4) 01:43:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, 0x0, 0x3000000) 01:43:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0/../file0\x00'}, 0x10) 01:43:13 executing program 0: bpf$OBJ_GET_PROG(0x6, 0x0, 0x0) 01:43:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000380)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="f46c9616fd936b6d15f4220233448ced3338c6381d978c3a884437c06d5f439353d40275fd1052f560a0bc62ea5764c9560fca4626bac166a0461ba3d3318ff9f7cc0d410a8dcd9e8c18901969a907c773f2ec648e128cfb5e33c83caf6ae8eda794427184249251b178c8ae78830c6689e411281b187e7120c4cea47fcf6f0654501beb147881fdf6a04a67efa787d18270ae09287b8d73b5885b7d4a4d28cd150fd27f8650fb54219009081f7f3d651ec5229342", @nested={0xde9, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xeb4}, {&(0x7f0000001c80)={0x10, 0x40, 0x1}, 0x10}], 0x2}, 0x0) 01:43:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', r0) 01:43:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 01:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x140, 0x3f8, 0xffffffff, 0x140, 0x140, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@mcast1, @empty, [], [], 'bridge0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}, {{@ipv6={@remote, @private0, [], [], 'ip6tnl0\x00', 'bond0\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast2}, [], [], 'netpci0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 01:43:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000001340)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 01:43:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x20008040) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000026c0), 0x8) 01:43:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='N'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x2}]}}]}, 0x38}}, 0x0) 01:43:13 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:43:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 01:43:13 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1706, 0x0) 01:43:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 123.267330][ T2135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=2135 comm=syz-executor.1 [ 123.294916][ T2135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=64 sclass=netlink_tcpdiag_socket pid=2135 comm=syz-executor.1 01:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 01:43:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000001480)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 01:43:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0xcd, &(0x7f0000000140)=""/205, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 01:43:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) 01:43:13 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, &(0x7f00000025c0)={'team0\x00'}) 01:43:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/193, 0x2b, 0xc1, 0x1}, 0x20) 01:43:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 01:43:13 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, &(0x7f0000001a40)) 01:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 01:43:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000140), 0x4) 01:43:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) 01:43:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 01:43:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x10}}], 0x10}, 0x0) 01:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x80000000, 0x0, 0x2}, 0x20) 01:43:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000a80)="17", 0x1}], 0x3}, 0x0) 01:43:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 01:43:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="7d95", 0x2}], 0x300}, 0x0) 01:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) socketpair(0x1a, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x68, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r3}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5c8f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x129}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x5, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x2b8, 0xd0, 0x170, 0x170, 0x220, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'virt_wifi0\x00', 'lo\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'caif0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "191346762fb9d63d2582ad342976ee5296257c020426700f9ea4a62128e0"}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'macsec0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) socket(0x18, 0x4, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @multicast1}, @local, @rand_addr=' \x01\x00', 0x0, 0x1, 0x0, 0x0, 0x0, 0x2e6, r5}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000780)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000a00)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f00000007c0)={0x200, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xf0, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xb0, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd628a8ac9e21f3c6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x48050}, 0x44001) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r7, 0x0, &(0x7f0000000040), 0x0) 01:43:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 01:43:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 01:43:14 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000025c0)={'team0\x00'}) 01:43:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)={0xa, 0x1e, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 01:43:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @private0, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 01:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x17, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4c, 0x0, 0x0) 01:43:14 executing program 1: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 01:43:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 01:43:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "7ec163a3fc7cd6631fbf40d0e2cd50b77df179cfb0a61eadaec3b489fdebb7d15b6e3eef6ec1ff49cd5bff4c58e9ce39d04df8c86b162be9f60448bb880453843ee9e1103a5403921217f2e4a697121b"}, 0xd8) 01:43:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x20) 01:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000040)={0x7f, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:14 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000014c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b770bd", 0x30, 0x3a, 0x0, @mcast2, @private1, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "ed9c32", 0x0, 0x0, 0x0, @private0, @private2}}}}}}}, 0x0) 01:43:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 01:43:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='N'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x2}}]}}]}, 0x38}}, 0x0) 01:43:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x16, &(0x7f0000000040), 0x4) 01:43:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x4c011) 01:43:14 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f00000025c0)={'team0\x00'}) 01:43:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x11, 0x68, 0x0, &(0x7f0000000680)) 01:43:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) 01:43:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000012c0)=@req3={0x0, 0x0, 0x0, 0x3}, 0x1c) 01:43:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 01:43:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000300)='3', 0x1}], 0x2}], 0x1, 0x0) 01:43:14 executing program 1: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0xffffffffffffffc0) 01:43:14 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 01:43:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) 01:43:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2c, r1, 0x629, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 01:43:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002000}, 0xc) 01:43:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f00000019c0)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="1100000000000000000015", @ANYBLOB], 0xdc}}, 0x0) 01:43:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x3) 01:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6b1, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 01:43:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 01:43:14 executing program 4: r0 = socket(0x11, 0x80003, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 01:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 01:43:14 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 01:43:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x0}) 01:43:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}]}, 0x2c}}, 0x0) 01:43:14 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 01:43:14 executing program 3: unshare(0x30000) 01:43:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:43:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001640)={'team0\x00'}) 01:43:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6bd, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 01:43:14 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) 01:43:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='N'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x5}]}}]}, 0x38}}, 0x0) 01:43:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 01:43:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000380)={'TPROXY\x00'}, &(0x7f00000003c0)=0x1e) 01:43:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x20, r1, 0x201, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x5, 0x4) [ 123.795371][ T67] bridge0: port 2(bridge_slave_1) entered disabled state 01:43:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="84304a7cd2b1c8c9e0a956cb68385abbda873db6", 0x14}, {&(0x7f0000001380)="9f65f67207", 0x5}, {&(0x7f0000001400)="84", 0x1}, {&(0x7f00000014c0)="7b808cf257173bcb04da936c02ee6cc63527205e", 0x14}], 0x4}, 0x0) 01:43:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 01:43:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 01:43:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="74ae17d8eb16bfadb5acba1f4f2b9e9d69ad768d7e3e84a31d1cf615f9e526ccc44565f129e83d8c6858efb5c443b7f5d201e8426a7bdd7f71db4ef140ac1b58929b3ebae3b2a165b373c8061b7a68d53de4351b662f2ef0841166561f93ddc222ac25d78e57f430", 0x68}, {&(0x7f00000006c0)="996881e84e33f25c04173aba6387ba157ba24951ba1a320871e0137f671da7199ebc5c18e12ad233e33501c60a3f995aba64b85c30bd360d1f7dd18f7274105331c16b9b0014da7164eb58c84aeb5a882c1fe14ce2243ed4dc779bbb06616cd2e5bcc6a7ecf62ef699fa3777c47105c76e938ac4dd99d32b8cb20eaa48f49ebb69f02df22e1e2f25e9a1cc225e35921425d8e4cccbe088c9d8402af2bf93d86ebe6215f4d8b926a27d92402e53f66ee7cbc31070b643d03e0b12f049f9b2b05470c5503419287c3e06021aa175b5257e2d47ad0943169ad9813c7d2e39575375902122bd45b96b5be08f9f0133e046efe7a1fb4411f7806b0ebab50c3c711caed3ff4b6971f8cf437f0e4be9b460ab894f77924a8a31de5dc3a9ffdc1724f147dbe3292bbfcf5d8b60a71e7648d8139f014a40fd60bd05d21fd18ff23246bd1122948246e4da6706209318457b8294a870480955586a30dc5223eb947c28e2ce0a55c36329eff3c616376ae9349ef57a2f1ca324939e6931d2b514f8ce0481eb0b8ac9e4fe148a70d73d64283166fb509dc1967c0ae3e301c513acdfa6b58dd352902846b98b08988e38de71f0feb9622fb61050d1c0c4f24180cdf272c49c646ca08ed53b3134f7106b46318b7fa70fc78cdd7dd69f9c2b55dfee3161226ad1384c97d9a8e080484f0fbabcb3dd746f6ba51b08e4127db0c1d2b9883fbf489ede9c653efb06c98154512431e9bbe3f7fcc43ff884c98b6b8139f1fd8b19141e5155930db2606ec393de102e0b08a903ae3103bc0981f209b13836756a79839d4e09f85863fd46d37e15840cf60307d7fb36af3c640be3ba21725d6ab2e00e2d10f23157894ac635f48ddd4e1b363d5d7053a77d7e5cf765a72ab6d106dbb893378b35854f65d14d66d37b1e37675e3c4fc3e7faa13521aaeea8cdd69d42ba2d11095c9791e55448ed1ddcf7ca013db9f334dd0a6af760e50f2af3e5d25cd19e1ff55dfc47ffb75eed78f79163788b0af8f7656b6f0f5dc1aa1e158f26293b11fff57f0c9b06c585cc21024d66f33790aa1c1962ba31aa588979017a508b4b33d2809af3c10ab4fb4301000c7eada61362ef0d1c81cb44d594449a1ee3991053bd4df958200107916d9bdb66b3b0984266ff5fd6234d39f000100c49855e7d3a24d1ef487574dcd299503a6956b1696a3e494d094fe469558d3322c07d12b1dbd6479f2134344e62c96d5c12cb5d6a5da5a33cbc8868a789def369f5730d7e19419a7f674ddbe8580dc5a0ffaa1a7bbade788996435438f11ef6c6ad64f47981d0d20acbd4093b413e06ee485931ea2b761b5fb402c2c1a66bd8b2581faccf480fb79807f95ebe771c79132783c7d700bbc319f19bb13089130171c695e5639795c1db6480fa8034fe0e4746f62179d8d2967289ef7f088a997801a802f3c78921d262d2eec3c9389167ebf27809ee7beae3d16bb486fdf67b10f473d11a1212b4f0c5484db6c35540db75269e8ba9d7e09acad0f8bc2c5d715bcd3c891d81d08efdd808b7a49589ffbbcdbf27facee8e03fd9d35bf3259da453d979299e504707a38849101965bda6b2640b7b600aaea0154024eabf9fd09cba6be82ce07cbbb338b1ef1cf72b3b68ef2275fd1d102c4b445688e83fe59990443b0b782db7cac4d7d0ed948927b607a202bcb06ccb75b7800f6fd7b7c35db49c71a029675ffb1da773e8ffc8f7b6334826ce8e5d0a409cb7341664f1c365a1d34a19033c5b0e8cf14868576dfe975c8f1fa92ef421b35b7cbb7d99a2a46eddcce5e488b04e8be22f2e036e44c7f5a8766fccaa40adbbbefeddcdc94ea8d863854cbd4f49a80d7048e0196b6ce5ea6f73a158eb5d250a091a5c3457aa776d74566a9c4fd99ca8cd5fa666d7", 0x545}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 01:43:14 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000500)="f6", 0x1, 0x0, &(0x7f00000005c0)={0x1c, 0x1c, 0x2}, 0x1c) 01:43:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 01:43:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$CHAR_RAW_ROSET(r2, 0x5450, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@window, @window={0x3, 0x7, 0x1}], 0x2) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, 0x0, 0x0) socketpair(0x0, 0xa, 0x11a8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r4, &(0x7f00000014c0)="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", 0xee5, 0x44, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00', 0x3}, 0x18) 01:43:14 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:43:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 01:43:14 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:43:14 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred], 0x18}, 0x0) 01:43:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:43:14 executing program 0: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000ffb000/0x3000)=nil) 01:43:14 executing program 2: keyctl$setperm(0xe, 0x0, 0x0) [ 123.969665][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. [ 123.997641][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. 01:43:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xb1, &(0x7f0000000180)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 124.015882][ T2339] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 01:43:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x501101, 0x0) 01:43:15 executing program 2: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 01:43:15 executing program 3: bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:43:15 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffeff, 0x0, 0x0) 01:43:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001e80)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, 0x0, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x20000005}) pipe(0x0) 01:43:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x40}}, 0x0) 01:43:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 01:43:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "139d36", 0x32}) 01:43:15 executing program 2: socketpair(0x10, 0x2, 0x9, &(0x7f0000001140)) 01:43:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 01:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00df"], 0x1c}}, 0x0) 01:43:15 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000200)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x5, {{0x1c, 0x1c, 0x1}}}, 0x88) 01:43:15 executing program 0: r0 = socket(0x18, 0x800, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:43:15 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 01:43:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x18}, 0x0) 01:43:15 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg2\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:mouse_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xc8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 124.883627][ T22] audit: type=1400 audit(1618105395.382:10): avc: denied { block_suspend } for pid=2365 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 01:43:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xb1, &(0x7f0000000180)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 01:43:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0xf04a00) 01:43:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast2}}}}) 01:43:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 01:43:15 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x401) 01:43:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'tunl0\x00', &(0x7f0000000840)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}}}}) 01:43:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x5}]}, 0x2c}}, 0x0) 01:43:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 01:43:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x9, 0x0, 0x0, 0x0, 0x843, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 01:43:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2150, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:43:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000c20900000000000038a30000183e00000200000000000000000000001800000004000000000000000000000085100000feffffff8510"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) 01:43:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000000c0), 0x10) 01:43:15 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x4a0, 0x1a8, 0x1a8, 0xffffffff, 0x390, 0x390, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'geneve0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'geneve0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'nr0\x00'}, 0x0, 0x1a0, 0x1e8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @icmp_id}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 01:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00dfff"], 0x1c}}, 0x0) 01:43:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x31, 0x0, 0x0) 01:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf15}, 0x24}}, 0x0) 01:43:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast1}, 0x14) 01:43:16 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:43:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) 01:43:16 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 01:43:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2a, 0x0, 0x0) 01:43:16 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x15, &(0x7f0000000100), 0x10) 01:43:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x1a8, 0x1a8, 0xffffffff, 0x390, 0x390, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'geneve0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'geneve0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'nr0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @icmp_id}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 01:43:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:43:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 01:43:16 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0), &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 01:43:16 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 01:43:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000300)={0x0, 0x0, "c1a550", 0x2}) 01:43:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 01:43:16 executing program 2: socket(0x26, 0x80005, 0x1000) 01:43:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 01:43:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 01:43:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:43:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f00000003c0)=@raw=[@alu={0x7}, @jmp], &(0x7f0000000400)='GPL\x00', 0x6, 0xe1, &(0x7f0000000580)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x153a42, 0x0) 01:43:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x21, 0x0, 0x0) 01:43:16 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0x0) 01:43:16 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:43:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001000)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2a4855bae39f594d0963dfe8beafbe951eb3a271922ea763f0f9770e1389accc94abff399d478d8c59441046ec9be9eb62872f274ba5fd2ae8b2ca6aab071"}, 0x60, 0x0}], 0x1, 0x0) 01:43:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 01:43:16 executing program 3: socket(0x2b, 0x80001, 0x4) 01:43:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 01:43:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @TCA_STAB={0x4}]}, 0x38}}, 0x0) 01:43:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) 01:43:16 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x400000) 01:43:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 01:43:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 01:43:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 01:43:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1f, r1, 0x3, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:43:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:16 executing program 4: socket(0x26, 0x80005, 0x0) 01:43:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000005}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 01:43:16 executing program 1: socketpair(0x26, 0x5, 0xf614, &(0x7f0000000000)) 01:43:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf97}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @empty, 0xffffffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbe0b}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x314000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x284}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NODE={0xc78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xc5d, 0x3, "a89b40e93e3b8fad2de7c0228d3f2cd2acce46ac348e925662ba1e6c1b6f4d59f2682dbd5d601d114e0d8c3613b4b451defd5e550f93c8ec5692a2a11b2b2c2195a420a30bd93f92401a61a6d7e2ce37fcbb1d06a027f9632a835f569f30a772bd9c487296bb46428c7fc2433c012326668427c628f8785053b09438296ccfdc6819fa8f0737b11acdb454744987136e35f9b9297f500fbb2d579888783773e91d86d51081787e57059612b2d3c0a0d85d21bc0d6e064cf81950dab8038d94c1b796ea75c1d4fb1674362e84d2e4874356ca126c89865361d69fcac0bca11ceebfa88cf5ad8d3f14bc2f832b88e2c533892ee4d0e151d700497d6111647ecbabbe8feca102b97cbcfe4e7e21f5799132921396e30dd1bb6799bab823acf6a0b33e6b60ba319d61be84bdf15c72723076e7304a72f9607e5aed23bf71d7d67e7715dfd1940d49635c68cc6ade0ee18d963503107044a301246dbddad34302beb5d9ab4f9384b2bdb2c444fbf5e032e104f33540e55ac31e4f9097826f9d1723b90a9a71925f45972958eeba74914a6080563c4ec7e1d7992586df26f79fb34b61a94266c337871ce5dca5ab2dfea45139a2cc830791a6e9c0dcfd6745c98729c0168688008e9d9757b7b817bee47d2e4af034d4081a4a042976344a2dd62a594bae0655ccb6bfc385517957834d3b1c0d168a7a2e4eab684cb01cafe404ac0afce8b139124804cd42168f180209389bd6b4a093d41520e57738e15b9e65906f0b81784254ba92222a94b3c8e0278aedd19bfb52c3a69b96b4347fffc96ad88e3cb30462d38d2b2df372690dce6a3282bfa0766e10c5a6188f1ba0769c3ce12a363275ed4eabd4512e0b2edf681370d56a841f5884221708206ce3b116642d8cd36d20f29d4678d56c5d1dcd9623516802b768ef80252831eebbfb90d59fbd6bf62577e059a1206ada40e786feda6eea481cc64807ea30ea46683bfc4a5ea6170fd5ea3e1ac3d8e9753f9e41a446ecad8f443e4cb0f806eeea084bf1402ab45a9664eac4dc3fcc64d2decaa994b5e9998e456730d41dc57bf1ddea02cfbbc1243a94ec9afca6cc036de3c2ce82a5a585681da4bfa71995fde792f0471b909df9526c9e1555a8103659ad67652e83ecd4c6d693e5cbdb0ef3f8ca5f7384814479ac7a28f0ff51e6b053e4b7ab87ac300b186b97d54424642c7671d37a714d36de414e8c1770c9426317de9ac26b16cd14bc49c859fa1f673bebe9c4518c5eb32414d6e4da892183d58ddd5e40238895a47404b793ebfec4d2c38f1d8ea56ca1c97ee188fdfdca89849aba26da9eb62c54a0f935e724fca245d7971bbbca009824c3f46b5acdb9a8e2ae8b6330dd7d3fab0a4416d099dde128790dc20ddfbb6aa5b72ab5d0acf6902f47d9c2bf838b8b34b0d3b2b1a5b3d9f1eab104c24947004a42d1ac2b685b39aa5897881700730cfbc70617f42ca38f8cdf6b4a07970ace669beea6a54d45b0ecb49fa9af2c99bee8e98740a6309fad3aad8ef8943c59dc3882cd2b609b8b9f94457221e2c1c09e519036f5563eabb932606f949cb034b62cf4caa4aa1d49f1a6420589d583aae80c92e1e1602c91afb99bf83a3828fb86d995358b1d138d4292cf9eb2a479164b85c00f28a88125b8380a0ddd27aafb17d15778678b20172bb8442c9cecf9d8ef616af44f99c3a3e219a03b30c31680e1628616e68493f84ed151067783cf3ad603a8e34cef7ce4c2c84f923c79950b0913182b36b31611b34d8597db583131246c5d201936f6d4287eeb4369985e41f7815a27b30b52c61eb331d237039cb7314967091ab315984680139393d376a78a1cd0b24431b8048c05cc7eacee4e84b85eabd93a569d54349af5ff91eadae0f3554dd44b1de6fc047f1977378d4925f26a7deafe007d610690712f74f09d82e5d8e57dd1f2fd0bae2615233e174155b91e4a99894bc3b246d939334da56521a43b7931f736093dc80867025d68bb14cf4caf291b57f822803a5c2e113726bd90f800e90028f967d50b1dc2b865d4da072f3def4dabb08544a22918a60e3930b730aff60bc0630506faf83afd9bd9e4949eac4e6fe1a4fa3439ba155703e2825febd98dbdd61100ba50a6add25f022baf7d17d0be22b2dae476dda32680c4d2faa24ee51d16008059c239121d084f8b95987b8f0fd808f50bf64b4c8d010434dbf53dd264e76dbe7bf50b77c47151b6529460e782de0f992c06128e8b8baab92a708860aae64c2d837b73b8bf14756515a428ff86f0d1c0eeef311d3a80d44a70353c2a15665cb70c5e27fa477564aa7dacdefd71fd958c978e92602bd52110bc550df03ed791739ffa78e2e2793f24098dc2bad727d6b7787597609799c1984d511adb89b6e297b6c5ad7d11d2f8c40f202ff53f3ed4b399367bb15e69998b07fcf9e1996bf4a22c86a7b2ed2ab8223d49129057385212bfa2f2327326975fbe2ad4376b836fe68c04d76db9d11a2e081ffa02363efbc939c55d83d57c5b19fd06f67e5bdf3ade9229a3798f2059b33364969e7ee0b9e399f9fd69d5348931ee1bae6213a2d156c65cfcc2d05c3cda3784d88ac2e1cc3086cb8748f05a7c5ac96ac0979a98f0c3e7b29dede7bdbdcf268790a197a1ba75ab6fbedd511d556de76fcbdb0bd8b6ef7320c16820d6380693d83f56dd2affa23720f2bbcdbd1ceec64e5f232f29022192640c3f4f795ada6e672f4747dc2bc50e95f90acdbd5a337957620dd7be24da3791edceede0bfb403cb3c19db0718e92728f4216eae55dd9df59d00e73c4982d9af59b9c8a0be53aa5295832c5c1e3b7b65baf558534b5c5db77b09c761761a1b26a5509b2e3a66ac6d53ef8f64a5ef20e833e8a4e08fab260808fa2b2fa5d1d5568716e9a95763493af5442a0c657e80bb414a88c95110e4e35ba25ee1e5c0dd9134fb05af191ed09a6a1e44b79c058f807153c6b3df9bc511129560d4e187802d7859a8f3852bd8e13b7eba4d73d43ac455c46eac90b772746daeb897211337e581dbe6a1a9ea0563ffdbb313cec2e5bf6d4f6a250b14fbd1aaa33e4be97b974397b72c1e746f832735e1013ec32e27a5f398cbfa33844af7c8da2e9409af40824eb81e43226fd7a156e8fea87e12c969af274fc12b30e93ff5517f38be25484f223c96d259d38a7cf20ffe7dc9e1116c10848ee9b07aa9b743d45abed0be35f4489c6e977755ea207153309d19ee90b2873cea5dc688b8c748dda672fb5bb5ce6644bb9ca59ecb55fe4839ffe23f075007e57f83345f5f421b8fb01fae9105286e2f7441eb8e5af674b3dbb1f4a563d0c4a7219c0ed748a4d2d6a1b39e290a66ee2b25e1e1e8bbc01448d45b9d1b4ddeb14dd6030c8232cf60965ef42b06fddd3ee5e4c760c41c0912eb8f717bba0d354e570f6fd29706b3c5137d8569941fe1813eaca6ff4398d45b6d840b7b6f461f8b8711a9793dda43bfd07af201aae1c592da5588c9590bdb995f7be909b51fff5f9fd674b00adfa37d61c1b598f2328bd1d0fd88c8bf082895d27c7edaf6453b0beff9b3c12022e9a02239009e5c461dab5ffee9c41fe2d9fe8ab08683de532ffe165ac9caf1ac4d2e48115478507f7d81741da911c953f4e024e4bf5b2384aaefd4f3107a42946956e6858282bcef6109d0863ed6deb2f5c648ebce5a2af7bf1dc783bf9e4945d5003b1451cc0fcb08215fd65c03bb449b94613a46a2bf123d4f920bb48c07f0c4bb3f78792d7271d4f49af62e6755bc28148ba3c473acc23f27c7ae35d744a778ac71cd7432594c41305406288da23170d209ca1a8af915913548f18c42c555ab69bb416692fc9dbe78337a97d4521f15c2791eeec63b6f36890186e5403cce788951f79cfd409aa0da46407f5fb56dde7e31758f787db1a0db3cf5099cc390b3cbd31e65fa723adcf2380e6d23454758cba260fd2fc60139b57659326d0e16aab32d1fba35c360a1e71d597d39a29202352df18f6742ba2ea4d03649dafa0948465f5ca3e4a473a6e686a74ce305bf877954634e649328ffe698ba36b98095f5c92106bc8c901e405c8c5efa14896ab72830d92e405cc153450bbd9ce4bc828d793bd336a2578d78810a2fb053585def0cf43f5bb834c379ba741d2b8ec798d7b7c4aa515578d5316f9c089ac4313b1b2b8722c219952a10e952f11500d647034773bd6943956003bc5a29d274fe8569f43d17df81dfda4e0c4f37871907217fac216e4af5c419ae1b6ec8e7a95d45e06418c373570a76e9f8eab51317656933f1fbb6de23975f32de87e3f44c3597ec2050de9ad54091c66404e187abfd890728469462a8108b93140bfe238b78eaaf092e16287054c2c041be91098718451064f6e289819acd8bfea259ff08e2239e1bc2de379a29df7e96df3a686d06ee5fa9b35502aaaab0d45ee5817e569b5994807aa7899ae0bf1c56b6"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 01:43:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:43:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:16 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x88, 0x2, &(0x7f0000000100), 0x10) 01:43:16 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x23, &(0x7f0000000100), 0x10) 01:43:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b4020000", @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000000c0005800800010075647000a00004801c000780080001000e000000080004000004000008000400010400000900010073797a30000000"], 0x2b4}}, 0x0) 01:43:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) [ 126.172056][ T2537] x_tables: duplicate underflow at hook 2 01:43:16 executing program 5: r0 = epoll_create(0x3) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:43:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x7000000, 0x4) 01:43:16 executing program 0: pselect6(0x40, &(0x7f0000000240)={0x46e6}, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x3]}, 0x8}) 01:43:16 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000100)={0x8}, 0x10) 01:43:16 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 01:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x28, 0x24, 0xf15, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 126.224082][ T2552] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.253288][ T2552] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 01:43:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x10, 0x0) 01:43:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x31, &(0x7f0000000100), 0x10) [ 126.294628][ T2568] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.4'. 01:43:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x1d9501, 0x0) [ 126.338284][ T2568] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 01:43:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 01:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf15, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 01:43:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0xffffffff}, 0x10) 01:43:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 01:43:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:43:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 01:43:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 01:43:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001000)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 01:43:17 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x24, &(0x7f0000000100)={0x8}, 0x10) 01:43:17 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x414a81, 0x0) 01:43:17 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x107400, 0x0) 01:43:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 01:43:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa51710f250c37c59, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) 01:43:17 executing program 0: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:43:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 01:43:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1e, 0x4) 01:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb}}}, 0x24}}, 0x0) 01:43:17 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 01:43:17 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00'}, 0x10) 01:43:17 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x4}, 0x8) 01:43:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 01:43:17 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000480)={0x1, @delete_stored_link_key={{0xc12, 0x7}, {@none}}}, 0xb) [ 126.565603][ T2627] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 01:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb}}}, 0x24}}, 0x0) 01:43:17 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) 01:43:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 01:43:17 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) 01:43:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18e4ffffff000000000319000600000095f900000000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0xd4, &(0x7f0000000140)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb}}}, 0x24}}, 0x0) 01:43:17 executing program 0: socket(0x0, 0xe, 0x0) 01:43:17 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2c, 0x0, 0x0) 01:43:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 01:43:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb}}}, 0x24}}, 0x0) 01:43:17 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:43:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 01:43:17 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 01:43:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 01:43:17 executing program 0: pipe(&(0x7f0000002840)) 01:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x30}}, 0x0) 01:43:17 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xffffffffffffff6f) 01:43:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000006c40)) 01:43:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xb1, &(0x7f0000000180)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 01:43:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000007c0), 0x10) 01:43:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:43:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xb1, &(0x7f0000000180)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x4}, 0x40) 01:43:17 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180), 0x10) 01:43:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 01:43:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f00000003c0)=@raw=[@btf_id], &(0x7f0000000400)='GPL\x00', 0x6, 0xe1, &(0x7f0000000580)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x0) 01:43:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f00000004c0)) 01:43:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0x38, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) 01:43:17 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) 01:43:17 executing program 3: socket(0x25, 0x1, 0xa0000000) 01:43:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', r0) 01:43:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xb8, 0xb8, 0x1c0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'geneve1\x00', 'batadv0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 01:43:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}]}]}, 0x28}}, 0x0) 01:43:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 01:43:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) 01:43:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:43:17 executing program 3: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000000100)) 01:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:43:17 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x22, &(0x7f0000000100), 0x10) 01:43:17 executing program 4: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 01:43:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) 01:43:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18e4ffffff000000000319000600000095f900000000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0xd4, &(0x7f0000000140)=""/212, 0x0, 0x0, [], 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 01:43:17 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x40305839, 0x0) 01:43:17 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x0) 01:43:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2b, 0x0, 0x0) 01:43:17 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x10001, 0x0) 01:43:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x0, 0x0, 0x0) 01:43:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x33fe0}}, 0x0) 01:43:17 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 01:43:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="1884698a96040000c5ed60"], &(0x7f0000000100)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlinkprop={0x38, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x38}}, 0x0) 01:43:17 executing program 5: r0 = epoll_create(0x15a) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x1]}, 0x8) 01:43:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 01:43:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000600)) 01:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00dfff28bd7000fddbdf2580"], 0x1c}}, 0x0) 01:43:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') 01:43:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x540000) 01:43:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@dev, @local, @val, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d2737f", 0x8, 0x3a, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @echo_reply}}}}}, 0x0) 01:43:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 01:43:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) 01:43:17 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x30, 0x0, 0x0) 01:43:17 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000880)=""/179, &(0x7f0000000080)=0xb3) [ 127.167739][ T2771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=2771 comm=syz-executor.3 01:43:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x685, 0x1}, 0x40) 01:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 01:43:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 01:43:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:17 executing program 4: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 01:43:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 01:43:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x28, 0x0, 0x0) 01:43:17 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x29, &(0x7f0000000100), 0x10) 01:43:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000000040)) 01:43:17 executing program 5: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 01:43:17 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x7fffffffefff) 01:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0x138c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x6, 0x5, {0x3e, 0x1}}, @TCA_RATE={0x6, 0x5, {0x0, 0xc4}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x32}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1338, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x5, 0x6}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_ACT={0x2d8, 0x2, [@m_xt={0x1cc, 0x1e, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x8a, 0x6, {0x100, 'filter\x00', 0x4, 0x2, "dfc194ff36acce073819d1fa06c3f4ca4cbd820a0ee50ae45732fbcfd2b037dc4e68748776c35a0a901e3bda0dbc6db980912cb7528fa78bf84f97db4222f59b0642f93a9d74ef06391fa2efe414c00bbc3d20f20776fcf2fde05f7237310e21"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xb8, 0x6, "a0ef8d8fb574fa6a869e069a1da2a77319c0945d34f41b690e8b92b9b27b9e5326b9a02303d236521f080fdcd8fa875e5bd8b41593a2631c70a5fc44a52ba0b57777f44df633befbabf5cd48e9d146403c2e1ad14f57fe5a8f6af8700c162429d2d82f8cbead96f25152e47ad51bad0fb8f65d8c99fee7e669c85a9fbd28c00fef90f64a0aab49c1b8e61e0143b6bac7b5c9ca8afe6e4c46a4766eb8d651c6e796ccea0714ebd26162b34a4a2000a9664f3bf505"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_police={0x108, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x5}]]}, {0xcf, 0x6, "716f0f8797b1c1f43a95b0d4b56d84093d94ce28fc0d9ce1fb6a1bea55a3be15d41c03e4874142cdf755d356f559b883263680ed66f1f454f61505192639eb102db0195cd9d38262b5816d560fbe7f946ffe80e279f578f2cec35e588573f884953869f77676704788f1472be48798e20984f9537830c0834c70f4dc17a7a52c807b6e732e62a98b739972b2ceb2dd8805fdfb3556f2d32f223b01abb4e8b09175ec6ef3e66b637ad5dc045cfbe55f3a034d102d8797137420f767cd110da175abc9b3f98150aa2fe304d6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_MATCHALL_ACT={0x104c, 0x2, [@m_simple={0x1048, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x552, 0x7a, 0x4, 0x1, 0xffff}}]}, {0x1004, 0x6, "aa5f917773c1b79c8d00b20089cd29ddab3ebff4ad2ed0d465e3b081c5158d53902fbecc3f85a4655073046261bb46cdb79ba287fa133da024d1a2bebee2af4eec12505730737e7cc30c4f197b2aa84c42eb26d68d499d71a3db6f7341eb9d59d28031fb589ac98d6e3fb01155fb036d9a0f16842f06e851c3ebf409ab1412fca666a6ee73eac5343124a4500b9af5cecb6bad1b2183edabf29faa1300ac81a053206783ffe02f87cce5a386b42c3ee073ef89f34d0fb9df66df95a410b3bdaa190071692fe8e07b6a237760b53dafce3b718cc7fdc828618ab32b420c2ef345666cd3ae8f01eb2247207df4b5440b380a2677200f0fd91b83ed5902697efb5747e0ac53fa03ac61613c1b1d09486042239570be278c1e917010626782f723389c2ad32ef32e1149c9ddd67e45246d12c788b35304a97c1bdcc1bb8d53a9e62b54507eac0bf466b6d1e555ee2fb2bec6f5923fd1d39fe6acdf6c97c2b3eedd77ff20742bd4897ef463770a92ae429752428311a7e8c78db0f9d2b985ee5957ff52f9491ad23f346fe9d760150112e2230a48dc51b727e34685dc538854e16f281d51330e23c63dc0067a0e344fa635b7b14dce9bfd515a692d232ca952307037107ff73693c7551e246cd478b404bdabd67c3cfdca2f89e161388bd8ad29f54cf38f0b43503ac020ba63b06a586f9a124d538846196b391555dab8c8e808c59f6851432e745e7843158f08cc1ff6d6f43641442c47d172265708a56b7ea5ec800279232860f1650fc97987e08712f00c020d2505f1186894e6c228ffa0278ad675137bbf4898eb27a7e7d46632b5960e548114016b0665af7df9d897354b9c69268609b2938b3c73ac916d2190dccb88b6be142159a45de3d714f8d0a73b962781004f512c8d2cde24fe341a4135260f9bf581442d0fe059418b951ef7b160ce365ba00dc435a4a653d4f5cfb2fd2db1134327c058c038e09c76ed4f20ec000737e3492736c7dfc9a8de3481a4569d0b462603263c7c19190a19767f8cc70064127d6aafe88f64ba0505889673a2f8c0b7a0ab2dc73de5b3bf6576b117da0fed32b5d6872748f305fbf9616cf526e9398ef245903e2e3edf22aa34197fdca1eff4a7ab7314274cdc4ace695ba82d7428f18e4121f08953f0c2f5bb940e7a575778d5bbb407dc3bafb463b7dd44ab6094fced338bcf21b36e1401e93ee42e0ddeef00d40f041868c7eb9817e2df968dbffe9745313eb11dad840ff9f019b41567b389ed084f6aed27c1ad923df4154e5db0345354faa8a8089fdf8b88c428607b5f19a28c3894c6b23e9679c4d1b6785660752c73acaae28313eb97a8bd8f742cd2886ffb4ad6b49b58a7089c91b73e428b498b32eec477d99b616322dbfc56f0049040d66670ec03f16b2e78916feb0aaceece21d6cbd6e996598ddd77e2cb1512ebafcef304feec2dcd99c5584c91c13b0151d3d982b2212827a2b49d665df9b88628d858944d624cf622e91d3c88776c30a575a39d09ae14d6a716859d7a67b8fdd2915bb1a90d5373601403a98da4ab011cd51f40f190896d2c9fe60a4bc9e6401ca8e94864c8fe1ccd0934ba224320332d1ce0763ebfcf90039588cc16903822bfa523a4c1e7260cef80020ac01875d88fde20b7ffd3e9e9ad32657febc4712bf49cece5cf50f07446be3d5a37b4fc741b0d939e4343ac172eaf106d1f9edc6a28bfffe91e8f15810d288588182beae6aac8a0a7ba8cb05078b0d828dec042da9ab7bf1aa29cd7cf7ca557020cf1e685d46ee647c92e8e878a2629f23e21664dfc93577a722abe8c2840daa594de5939ac088f2be59a631b1cb9b25854c8a58529879ab94b5aff5da9470a3a71a41fbcad655572ae587cc276afb01ea19af4d6e08d0507580eb39d6c1bb97d5e3208632a9ace41646973ca2577ee1297c05a8188441e1346ec89eada22c6d043dabb2bd05ad72827877332364de6d5aa17eacba742442d53898e39ecacc3fcf4081f7943b02e769483dce2a0fdfb596239ee318c96bb5b66b337a1c7f2dec614e7b1a4b6c3bd9f54e452dab22aec4a3926b5d1831f25fb652fdcc3f90d459d2d1e35229b66711d96a39f0f7126dc9af0cbb5d7eefa338ece7c3a428e6cc527858ff4962f945f6823427b625740ceb77d6b0b88120d02acf908c4084c5bdda1499e9792c1a93e3afe86155634e5cf4fd16667c835f6de44c73d416cb7ae71f19adf1130b7174b1292e6bc627f8444602b7634609214d541759fc3aa3b081f9b294e89c3f8b759dbf1ef68417ae4fe8493701db8321d9ecd2e92360c907dc47fd4d2c2ab5562c6d0346e142c9e778923c9fc60e40428ee248a737e951b53896e4d174790414adf4ddb675f354f71493e64ac05f10b9f61d884e8f73cf6a3a789fe0d3a0a06acd7acecf0216441aefc298ffa27ce4da00b2168520120e3e7e50e8e595ae2ee649664ba34c0e05981d95c2d6640f5c7be0a3204bdaf8e8f73319db266a444b60fb13262b866e775f3ecb0ebf7bae8321b7a2fb914b7c121959b056c79df2696a5ab46f0a51ff3b75cc9fc402509bf52c0925dca1307237eba6ee87bbb4d1191d69e99d0778eb91c8fd650b1ddbaace77732eeae69b63908d786505211fc08cf785b9f7003264dd164fb5dbd8f9b85574f32cc06af7b908255899263edaac9c0c148846791ad53c643d519487958eb32ef1b112a33cbbd74a9b2fbc7e9b80e495a9a9d7c0636f445cc712b0842ed271d4651385c8f05cc5109efa7706d10308cdae0c641f7b31cb4e4b63e49588ec34f24bf1d9976dbfb87077e3f044a26f82824c833a8db84376dc9bd9026782401243291e9ee496eac8c1d7ece654de084a5f6349fb6e09f4f8c8bcd93d7a19730db716b18e6995a2ed954b900989d9b71acf0bbce140bee6aec0de0d42c224a6345bca01075cc691800fdf9f71b7648a426c3dd29006923794a5b555fb330933c0bc5646d160aba1c26e1b65cdfa673e94047df56302acc0e7ad68f04bc5d990f16d12554a7340b72a9ae0544fb55215c2e958930531b06b07651a55bf9cab6e0bf9f0510c2a9fd650238356ff859a90f037e02adf8e7964b42b80add72fc4a4b221e9c103c40b171fc64689a799206e5df77224227c5d17fb04f8d82188d25424d2ba70e587704449979648a110c03e32516f4f38caea27a72112b483b642e2b21174953a62671a08bf7380ba86d09654b04806d514d7fbd1ed55be27b6b3feb2307ceb888ad1d95f33314cca012ab9dddb21e570907fe9bdcd57e49fbc06be812b7112320152cd151d21c6e2d860538c8db215b4535adc399da59275d5b6b0f6230f6e1e6aff8b2ed7bf808c557744a4bbdf7c6267cf22f101392a2539a8fa605ba77986ae7eceda415dcfb7d9c8330b4c11715fac627c3ce73ab466a0515741dc0f253445b3f846ae439201746dc48b65e39d68751631af5d888e74db3069186356cb117ae209e22c9095cef6e0519c37dbe0c14628d82d5f7c1262915175d35114328f2a35553d53ae2f070c257e60496af0ea006cbca886f92ac0369f736d341271f27586b1623250cf331f3737785bcb4c55add1ab66dfc22404d959526ac9d3dddfd561ad0c70d7dcb4f8b9bcbc504cd0faf3ccad17aa9725e252fd5fbc29cd0b8cde40386a25b15829322b8940ddbeabaffa54d999b0f6342e752872a6b5ac40fa4b3e139e117a8be743de0110597d0acc286ff843eba0fd0a95c8850bbb7d6de6080aacc84ca132a3fef0c3b96c0888ca45852d8fb84ea081ec8ffc8ec55d28ce264de28c0c86ac6bcb2a93b37fbeaf2bc67d489e0c043ed51aa83e70d1bcb4fe1416d89fbac35688dc09d46d9668b9cdbe4bd9a75b1cdc5b9897d1bebe9d265411fd53631db3bbd7b4b7245f2be419644f953cca57b95dcbb26a216860aa672b79e6ccd03bdde8b06ad79fab4d6ee2006bda3aecf2d037eef7b3f959622ccf1060c4e171ad5979cd2537b749ecfdf64a2ced6cb205490955975cee9f66c132687b380634ade33836a2913fb11b6905c66705e7597cea350e7c24dd9ab562f91e07045d990d31a0bb0f0b8d22fecc7165d2471ff0f3dfa2429b3290318d4505859df1cf2b85287b0e254fa6502da0fdfe55f1b87a202130feaaad81ef3a8e3a8a2d12aa4ab17f3188e2301c7a40db118c28f28780219efc72127c10c6b2dddd0a2b51ac104d9c80845c5f4cfa504e1f1ccd3717e9d8d4e89021d67a20150fff584c7d161b051ad4b613cb932dd02ffcd2c69e2a3a9dc21a6c290bf8f06e51286f2837dbeb1df9cac23976e5975bfe12ec31bb861a68ba42b3e0c3f0030208706cf275cc677d88af2edf4950213542ee053938f240edcfbc1b1eab1b186e2f7d208f822ac0502450058b05cd37fa67bb32c527e08d2dc8b37ed615fe73c39d5b7b4d287829ba3c1d5445a3ad395601c896efb26b2d5b31468a14517646f6ccac46c77f4380d8d094ab0c57fee07e6e3ff9423b0969c2bb0acdfb850bc02d292ddc4e8e5bee3b785a731a23fe5f9de62e24def6ac5b30e5ada6a154e6d21691c56cba3c90990abd864040239c7a33bda9f57a139587c13a97165cd16b0867be2427277a0f649b0b88e780e58fd6289dda44dd7a0cde69a59cb136105a587af8fe2320a91a36c13a2de586bcbf78bf1d7cfeec60c5d7ef4cced57a67f7b74400fc27031a4b40ddbf332ecdc521867bbbd63ea8cc1d178459e437b6b0f80ece6ba6f0028cac0004a99770c2430a370c8793ccb5cc4c7279adf0126fac7e2de26183351992081c6b16891e4665c13bd2b59dc74588056af9e22b15183f0d1f561512296bd1341886d50e7bc1dbab5344fd16d934242148d9d2362c07fae755b1a0c6ab31587fb75cfae1ad5f3b36173922ff84d235e7d8c87086c6a7f7ceb3b2870435293c8fb98ce190acb23e87d5ae97f797a3da3d8478bd002182e05519bf394347f7394f2ab04c38bc65f32188a955bc8a28dfe42f95dbfa239502d4ca546327f75777b4be5d9b3e8ef1529aab239c851715b8394bc5cdbc4051a78372568c17a840888113747fd11b34c7524805632db96e2af41425c64f64f537e536966b1422bbcee72222590ff80359ded83ebb3e6d8e3cc749c22f05b08ccb43688824e6bc0491b75a6c347029895543ca2bf55db4e0afac60d6adda69e23678c3445312903d11ff72f3a910fa5e68603262442a5b625e1211d842e02d16dce40972c22d965b5ee4817d29d7b121d522d1bd6ce39bd321e5ad800079c7c35daef9b4949e4cad5a5fa214e5c4dc7a552114b58b2de3e79469eafad36ba50e28858e924aeebf16e75b06650d680c7971c0d377ff329583009301d5cb0a343161b34eb1c7320b1884ce2fa7e04f1457836262a0829806ee03d2f593fb41efe3d824b13cf8f93f53a65144095c0e0c63ee21b730008191cbe610525e0b863dfc9fcfba06399a45236d8f9f2faeadd04a851e1dd460aff19cc89d40c7cf1a46086da259d13cde6f16a8638883f0049c7d3c43f2760523c31cca79a6a72b09ea81810c87db182c50cf3be08a2019dca83f13cce48f2a91cb6c5a2973dcd7d0d7ab56673eae09342ce80e6e16cb7fb3b2601103e081068ee362a7c16e3f6d3c476daff315433091fd2deb4e40c4092eb02d948981bf425be3c4a2b559843ffadd1b77648739d7a489c52bacf0cff94f3d70b97bca8bb91412e3483034d89b296ff750c772844eaa73edf2b7f00cc778696f7788ec71b15c1431005d96902eb6f70c1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}}]}, 0x138c}, 0x1, 0x0, 0x0, 0xc8b7d7168b96e917}, 0x80c0) 01:43:17 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x31, &(0x7f0000000100)={0x8}, 0x10) 01:43:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 01:43:17 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x15, 0x0, 0x0) 01:43:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 01:43:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast2, {[@rr={0x7, 0x3}]}}}}}) 01:43:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, [@alu={0x7, 0x1, 0x7, 0x7, 0xa, 0x6, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x2fcb, 0xf4, &(0x7f0000000080)=""/244, 0x40f00, 0x1f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 01:43:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000002000)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00080000000000000000000c00020000000000000000001400078008000100", @ANYRES32, @ANYBLOB="faf9ae09", @ANYRES32, @ANYBLOB="08000100000000ee"], 0x48}}, 0x0) 01:43:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x6697bd27af427e71, 0x1, &(0x7f0000001a80)=@raw=[@ldst], &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:17 executing program 3: bpf$BPF_PROG_TEST_RUN(0x17, 0x0, 0x0) 01:43:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x5041) 01:43:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000280), 0x4) 01:43:17 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000100)={0x8}, 0x3) 01:43:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 01:43:17 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 01:43:17 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x40]}, 0x8}) 01:43:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000280), 0x4) 01:43:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @ct={{0x7, 0x1, 'ct\x00'}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) 01:43:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 01:43:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 01:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x2c}}, 0x0) 01:43:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x32, 0x0, 0x0) 01:43:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0x1390, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x6, 0x5, {0x3e, 0x1}}, @TCA_RATE={0x6, 0x5, {0x0, 0xc4}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x32}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x133c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x5, 0x6}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_ACT={0x2f4, 0x2, [@m_xt={0x1e8, 0x1e, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x8a, 0x6, {0x100, 'filter\x00', 0x4, 0x2, "dfc194ff36acce073819d1fa06c3f4ca4cbd820a0ee50ae45732fbcfd2b037dc4e68748776c35a0a901e3bda0dbc6db980912cb7528fa78bf84f97db4222f59b0642f93a9d74ef06391fa2efe414c00bbc3d20f20776fcf2fde05f7237310e21"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xd1, 0x6, "a0ef8d8fb574fa6a869e069a1da2a77319c0945d34f41b690e8b92b9b27b9e5326b9a02303d236521f080fdcd8fa875e5bd8b41593a2631c70a5fc44a52ba0b57777f44df633befbabf5cd48e9d146403c2e1ad14f57fe5a8f6af8700c162429d2d82f8cbead96f25152e47ad51bad0fb8f65d8c99fee7e669c85a9fbd28c00fef90f64a0aab49c1b8e61e0143b6bac7b5c9ca8afe6e4c46a4766eb8d651c6e796ccea0714ebd26162b34a4a2000a9664f3bf5050aba0ef537f05616e779265948d77d86af03b63102099c7879"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_police={0x108, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x5}]]}, {0xcf, 0x6, "716f0f8797b1c1f43a95b0d4b56d84093d94ce28fc0d9ce1fb6a1bea55a3be15d41c03e4874142cdf755d356f559b883263680ed66f1f454f61505192639eb102db0195cd9d38262b5816d560fbe7f946ffe80e279f578f2cec35e588573f884953869f77676704788f1472be48798e20984f9537830c0834c70f4dc17a7a52c807b6e732e62a98b739972b2ceb2dd8805fdfb3556f2d32f223b01abb4e8b09175ec6ef3e66b637ad5dc045cfbe55f3a034d102d8797137420f767cd110da175abc9b3f98150aa2fe304d6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_MATCHALL_ACT={0x1034, 0x2, [@m_simple={0x1030, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}}]}, 0x1390}, 0x1, 0x0, 0x0, 0xc8b7d7168b96e917}, 0x80c0) 01:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe70, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x2f4, 0x2, [@m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x89, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "dfc194ff36acce073819d1fa06c3f4ca4cbd820a0ee50ae45732fbcfd2b037dc4e68748776c35a0a901e3bda0dbc6db980912cb7528fa78bf84f97db4222f59b0642f93a9d74ef06391fa2efe414c00bbc3d20f20776fcf2fde05f7237310e"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xd1, 0x6, "a0ef8d8fb574fa6a869e069a1da2a77319c0945d34f41b690e8b92b9b27b9e5326b9a02303d236521f080fdcd8fa875e5bd8b41593a2631c70a5fc44a52ba0b57777f44df633befbabf5cd48e9d146403c2e1ad14f57fe5a8f6af8700c162429d2d82f8cbead96f25152e47ad51bad0fb8f65d8c99fee7e669c85a9fbd28c00fef90f64a0aab49c1b8e61e0143b6bac7b5c9ca8afe6e4c46a4766eb8d651c6e796ccea0714ebd26162b34a4a2000a9664f3bf5050aba0ef537f05616e779265948d77d86af03b63102099c7879"}, {0xc}, {0xc}}}, @m_police={0x108, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}]]}, {0xcd, 0x6, "716f0f8797b1c1f43a95b0d4b56d84093d94ce28fc0d9ce1fb6a1bea55a3be15d41c03e4874142cdf755d356f559b883263680ed66f1f454f61505192639eb102db0195cd9d38262b5816d560fbe7f946ffe80e279f578f2cec35e588573f884953869f77676704788f1472be48798e20984f9537830c0834c70f4dc17a7a52c807b6e732e62a98b739972b2ceb2dd8805fdfb3556f2d32f223b01abb4e8b09175ec6ef3e66b637ad5dc045cfbe55f3a034d102d8797137420f767cd110da175abc9b3f98150aa2fe3"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0xb68, 0x2, [@m_simple={0xb64, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0xb35, 0x6, "aa5f917773c1b79c8d00b20089cd29ddab3ebff4ad2ed0d465e3b081c5158d53902fbecc3f85a4655073046261bb46cdb79ba287fa133da024d1a2bebee2af4eec12505730737e7cc30c4f197b2aa84c42eb26d68d499d71a3db6f7341eb9d59d28031fb589ac98d6e3fb01155fb036d9a0f16842f06e851c3ebf409ab1412fca666a6ee73eac5343124a4500b9af5cecb6bad1b2183edabf29faa1300ac81a053206783ffe02f87cce5a386b42c3ee073ef89f34d0fb9df66df95a410b3bdaa190071692fe8e07b6a237760b53dafce3b718cc7fdc828618ab32b420c2ef345666cd3ae8f01eb2247207df4b5440b380a2677200f0fd91b83ed5902697efb5747e0ac53fa03ac61613c1b1d09486042239570be278c1e917010626782f723389c2ad32ef32e1149c9ddd67e45246d12c788b35304a97c1bdcc1bb8d53a9e62b54507eac0bf466b6d1e555ee2fb2bec6f5923fd1d39fe6acdf6c97c2b3eedd77ff20742bd4897ef463770a92ae429752428311a7e8c78db0f9d2b985ee5957ff52f9491ad23f346fe9d760150112e2230a48dc51b727e34685dc538854e16f281d51330e23c63dc0067a0e344fa635b7b14dce9bfd515a692d232ca952307037107ff73693c7551e246cd478b404bdabd67c3cfdca2f89e161388bd8ad29f54cf38f0b43503ac020ba63b06a586f9a124d538846196b391555dab8c8e808c59f6851432e745e7843158f08cc1ff6d6f43641442c47d172265708a56b7ea5ec800279232860f1650fc97987e08712f00c020d2505f1186894e6c228ffa0278ad675137bbf4898eb27a7e7d46632b5960e548114016b0665af7df9d897354b9c69268609b2938b3c73ac916d2190dccb88b6be142159a45de3d714f8d0a73b962781004f512c8d2cde24fe341a4135260f9bf581442d0fe059418b951ef7b160ce365ba00dc435a4a653d4f5cfb2fd2db1134327c058c038e09c76ed4f20ec000737e3492736c7dfc9a8de3481a4569d0b462603263c7c19190a19767f8cc70064127d6aafe88f64ba0505889673a2f8c0b7a0ab2dc73de5b3bf6576b117da0fed32b5d6872748f305fbf9616cf526e9398ef245903e2e3edf22aa34197fdca1eff4a7ab7314274cdc4ace695ba82d7428f18e4121f08953f0c2f5bb940e7a575778d5bbb407dc3bafb463b7dd44ab6094fced338bcf21b36e1401e93ee42e0ddeef00d40f041868c7eb9817e2df968dbffe9745313eb11dad840ff9f019b41567b389ed084f6aed27c1ad923df4154e5db0345354faa8a8089fdf8b88c428607b5f19a28c3894c6b23e9679c4d1b6785660752c73acaae28313eb97a8bd8f742cd2886ffb4ad6b49b58a7089c91b73e428b498b32eec477d99b616322dbfc56f0049040d66670ec03f16b2e78916feb0aaceece21d6cbd6e996598ddd77e2cb1512ebafcef304feec2dcd99c5584c91c13b0151d3d982b2212827a2b49d665df9b88628d858944d624cf622e91d3c88776c30a575a39d09ae14d6a716859d7a67b8fdd2915bb1a90d5373601403a98da4ab011cd51f40f190896d2c9fe60a4bc9e6401ca8e94864c8fe1ccd0934ba224320332d1ce0763ebfcf90039588cc16903822bfa523a4c1e7260cef80020ac01875d88fde20b7ffd3e9e9ad32657febc4712bf49cece5cf50f07446be3d5a37b4fc741b0d939e4343ac172eaf106d1f9edc6a28bfffe91e8f15810d288588182beae6aac8a0a7ba8cb05078b0d828dec042da9ab7bf1aa29cd7cf7ca557020cf1e685d46ee647c92e8e878a2629f23e21664dfc93577a722abe8c2840daa594de5939ac088f2be59a631b1cb9b25854c8a58529879ab94b5aff5da9470a3a71a41fbcad655572ae587cc276afb01ea19af4d6e08d0507580eb39d6c1bb97d5e3208632a9ace41646973ca2577ee1297c05a8188441e1346ec89eada22c6d043dabb2bd05ad72827877332364de6d5aa17eacba742442d53898e39ecacc3fcf4081f7943b02e769483dce2a0fdfb596239ee318c96bb5b66b337a1c7f2dec614e7b1a4b6c3bd9f54e452dab22aec4a3926b5d1831f25fb652fdcc3f90d459d2d1e35229b66711d96a39f0f7126dc9af0cbb5d7eefa338ece7c3a428e6cc527858ff4962f945f6823427b625740ceb77d6b0b88120d02acf908c4084c5bdda1499e9792c1a93e3afe86155634e5cf4fd16667c835f6de44c73d416cb7ae71f19adf1130b7174b1292e6bc627f8444602b7634609214d541759fc3aa3b081f9b294e89c3f8b759dbf1ef68417ae4fe8493701db8321d9ecd2e92360c907dc47fd4d2c2ab5562c6d0346e142c9e778923c9fc60e40428ee248a737e951b53896e4d174790414adf4ddb675f354f71493e64ac05f10b9f61d884e8f73cf6a3a789fe0d3a0a06acd7acecf0216441aefc298ffa27ce4da00b2168520120e3e7e50e8e595ae2ee649664ba34c0e05981d95c2d6640f5c7be0a3204bdaf8e8f73319db266a444b60fb13262b866e775f3ecb0ebf7bae8321b7a2fb914b7c121959b056c79df2696a5ab46f0a51ff3b75cc9fc402509bf52c0925dca1307237eba6ee87bbb4d1191d69e99d0778eb91c8fd650b1ddbaace77732eeae69b63908d786505211fc08cf785b9f7003264dd164fb5dbd8f9b85574f32cc06af7b908255899263edaac9c0c148846791ad53c643d519487958eb32ef1b112a33cbbd74a9b2fbc7e9b80e495a9a9d7c0636f445cc712b0842ed271d4651385c8f05cc5109efa7706d10308cdae0c641f7b31cb4e4b63e49588ec34f24bf1d9976dbfb87077e3f044a26f82824c833a8db84376dc9bd9026782401243291e9ee496eac8c1d7ece654de084a5f6349fb6e09f4f8c8bcd93d7a19730db716b18e6995a2ed954b900989d9b71acf0bbce140bee6aec0de0d42c224a6345bca01075cc691800fdf9f71b7648a426c3dd29006923794a5b555fb330933c0bc5646d160aba1c26e1b65cdfa673e94047df56302acc0e7ad68f04bc5d990f16d12554a7340b72a9ae0544fb55215c2e958930531b06b07651a55bf9cab6e0bf9f0510c2a9fd650238356ff859a90f037e02adf8e7964b42b80add72fc4a4b221e9c103c40b171fc64689a799206e5df77224227c5d17fb04f8d82188d25424d2ba70e587704449979648a110c03e32516f4f38caea27a72112b483b642e2b21174953a62671a08bf7380ba86d09654b04806d514d7fbd1ed55be27b6b3feb2307ceb888ad1d95f33314cca012ab9dddb21e570907fe9bdcd57e49fbc06be812b7112320152cd151d21c6e2d860538c8db215b4535adc399da59275d5b6b0f6230f6e1e6aff8b2ed7bf808c557744a4bbdf7c6267cf22f101392a2539a8fa605ba77986ae7eceda415dcfb7d9c8330b4c11715fac627c3ce73ab466a0515741dc0f253445b3f846ae439201746dc48b65e39d68751631af5d888e74db3069186356cb117ae209e22c9095cef6e0519c37dbe0c14628d82d5f7c1262915175d35114328f2a35553d53ae2f070c257e60496af0ea006cbca886f92ac0369f736d341271f27586b1623250cf331f3737785bcb4c55add1ab66dfc22404d959526ac9d3dddfd561ad0c70d7dcb4f8b9bcbc504cd0faf3ccad17aa9725e252fd5fbc29cd0b8cde40386a25b15829322b8940ddbeabaffa54d999b0f6342e752872a6b5ac40fa4b3e139e117a8be743de0110597d0acc286ff843eba0fd0a95c8850bbb7d6de6080aacc84ca132a3fef0c3b96c0888ca45852d8fb84ea081ec8ffc8ec55d28ce264de28c0c86ac6bcb2a93b37fbeaf2bc67d489e0c043ed51aa83e70d1bcb4fe1416d89fbac35688dc09d46d9668b9cdbe4bd9a75b1cdc5b9897d1bebe9d265411fd53631db3bbd7b4b7245f2be419644f953cca57b95dcbb26a216860aa672b79e6ccd03bdde8b06ad79fab4d6ee2006bda3aecf2d037eef7b3f959622ccf1060c4e171ad5979cd2537b749ecfdf64a2ced6cb205490955975cee9f66c132687b380634ade33836a2913"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 01:43:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 01:43:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 01:43:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @match={{0xa, 0x1, 'match\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x6, 0x1, '^\x00'}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 01:43:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000f40)='NLBL_MGMT\x00', r0) 01:43:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 01:43:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000005}) 01:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x47, 0x4) 01:43:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x64}}, 0x0) 01:43:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000100), 0x10) 01:43:18 executing program 2: bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 01:43:18 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 01:43:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x5, &(0x7f0000000100), 0x10) 01:43:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x5c}}, 0x0) 01:43:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlinkprop={0x20, 0x6c, 0x1}, 0x20}}, 0x0) 01:43:18 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x84abfb75b00809ef) 01:43:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x214800, 0x0) 01:43:18 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:43:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x29, 0x0, 0x0) 01:43:18 executing program 5: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:43:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x4, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x21, &(0x7f0000000100), 0x10) 01:43:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x6}, 0x8) [ 127.855564][ T2913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=2913 comm=syz-executor.3 01:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000006000000000000030000000500ad78c6928b2d76"], 0x30}}, 0x0) 01:43:18 executing program 5: bpf$BPF_PROG_TEST_RUN(0x19, 0x0, 0x0) 01:43:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000200)=0xc0000000000000, 0x8) 01:43:18 executing program 1: r0 = epoll_create(0x15a) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 01:43:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 01:43:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 01:43:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x0, 0x0, 0x0) 01:43:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0xf}, {0x8}}}, 0x24}}, 0x0) 01:43:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:43:18 executing program 4: socket$inet(0x2, 0xa, 0xb) 01:43:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x28, 0x87, 0x8}, 0x20) 01:43:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000700000000000100e8000000058f03e71588000018230000", @ANYRES32, @ANYBLOB="0000000000000100bf1902000000000085100000f9ffffff"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000440)=""/224, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000002200)=@newtfilter={0xec4, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe70, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x2f4, 0x2, [@m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x89, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "dfc194ff36acce073819d1fa06c3f4ca4cbd820a0ee50ae45732fbcfd2b037dc4e68748776c35a0a901e3bda0dbc6db980912cb7528fa78bf84f97db4222f59b0642f93a9d74ef06391fa2efe414c00bbc3d20f20776fcf2fde05f7237310e"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xd1, 0x6, "a0ef8d8fb574fa6a869e069a1da2a77319c0945d34f41b690e8b92b9b27b9e5326b9a02303d236521f080fdcd8fa875e5bd8b41593a2631c70a5fc44a52ba0b57777f44df633befbabf5cd48e9d146403c2e1ad14f57fe5a8f6af8700c162429d2d82f8cbead96f25152e47ad51bad0fb8f65d8c99fee7e669c85a9fbd28c00fef90f64a0aab49c1b8e61e0143b6bac7b5c9ca8afe6e4c46a4766eb8d651c6e796ccea0714ebd26162b34a4a2000a9664f3bf5050aba0ef537f05616e779265948d77d86af03b63102099c7879"}, {0xc}, {0xc}}}, @m_police={0x108, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}]]}, {0xcd, 0x6, "716f0f8797b1c1f43a95b0d4b56d84093d94ce28fc0d9ce1fb6a1bea55a3be15d41c03e4874142cdf755d356f559b883263680ed66f1f454f61505192639eb102db0195cd9d38262b5816d560fbe7f946ffe80e279f578f2cec35e588573f884953869f77676704788f1472be48798e20984f9537830c0834c70f4dc17a7a52c807b6e732e62a98b739972b2ceb2dd8805fdfb3556f2d32f223b01abb4e8b09175ec6ef3e66b637ad5dc045cfbe55f3a034d102d8797137420f767cd110da175abc9b3f98150aa2fe3"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0xb68, 0x2, [@m_simple={0xb64, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0xb35, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 01:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 01:43:18 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xffff5f86}, 0x8) 01:43:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x25, 0x0, 0x0) 01:43:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x40, 0x87, 0x1}, 0x20) 01:43:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x1}, {0x3}, {}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x40, 0x87, 0x1}, 0x20) 01:43:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2, 0xffffff00}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x2c, 0x87, 0x1}, 0x20) 01:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x0, 0x0, 0x0, 0x800}, 0x40) 01:43:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001400)={'vxcan1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, &(0x7f0000000340)=""/135, 0x2a, 0x87, 0x1}, 0x20) 01:43:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x7}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 01:43:18 executing program 2: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x1ac, &(0x7f0000000380)='G\x8f4\x96\xde\xa6\x18\xb0\v)O\x8e\xdf\x18\xfc\xe24x\xd9\x10\x01I2<\xd5\x1c\xde\xc8\x19\v&\xd0:\xef\xda\x0e\xb0\x1e\xac\xc6\xdd\xc0\xd5\\\x0fg\x8d\xc8\aV\x1a\xa5\xe2L4\xc9\xc6\x16\xc9\xbf0\xee=@\\\xb6\xc9TY\x93`\xc4\x14Y6\xcd,\xf5\xb6\xabf.\xf9[\xe9*\x13\xa1HG\x026\x18x\x83eY\a;\xf3\x13(\xdd\xb0\xe4\x1e\x7f\x8e\xc8RU\xa0\xcf9Rh!\xf5&^z\xa9\x8cS\xdc\f\x11\xd3v\xfb\xffQ-\xe1f\xc99p\xfc\xc9\xed\x86\x94\xf9\x13_\xa1G\x00\x88\xf5\xcb\xb9LD\x1c\xeen\xe5\xf3N\x05N\xf3\xe9\xaf0.\xaf\xc9o\x929_\xce\xd0P\t\xed\xcb~\xb1D\xcc\xf4\xef&\xa5\xdd\xbc\xebk\\\xbeE\xd0.\xa4Wpk\xf8Y\bX#\x03\x03\x91F\xb0\xe6\\\xdb\x03\x00\x00\x00\x00\x00\x00M\x10\x9d\xbe\x87\xf5\xc8\x95)\xcb\xe0\xc9Dw\xff\x1a\x1f\xe1\x10\xc1\x83\xc9\xc1OG\xc9\xf6\x10\xe5\xbfG`\x18\xdf\x95)\xd49\x9e\xcc\xbeh\xd4X\xbb\x9b\xd3\xa0\xb7\xa06\nN\xc9\xe7\b\x1d\xf9C\xfb<\x87\x8e\xf6\xe0\xc7Z\t(l\xd2\x0f<\xced\xaf\f\xcb\xf8\xe4\xab\x00\x83\x14P\xbb\xff\xae\x03h\x99\v\xcd\xf6(_3\x8aN\xe1\x90\xea\xa0faXK\"\xe3\xc3\xfeUE\tyW\xff\xd7\\\x9c\xfd\xf3\x9c\x00&\x82.\x89\x15\xd1\xdf\x97\xab\x9b\xb8Q\xcd&\xb1\xc8\xec\x8d\xb7&\x11o\xda!\x1e\xd7\xceI\xf9\x04K@\xd1\xba\xde\xb8r\xd2\xef\\~W\xca\xfd:\xdf\x86\a\x06\xaen\xfe\xe2\x803\x8e\xd8\xb4\xd8\x8c\xf6\xde\b^q\xa8\x1d\x19i\x8c\xbe\f\xa6d\xe9\xdc@\xc1`\x94\xfa/\r'}, 0x4) 01:43:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/171, 0x32, 0xab, 0x1}, 0x20) 01:43:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0xa00}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000000c0)=""/171, 0x26, 0xab, 0x1}, 0x20) 01:43:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x1}, {0x3}, {0x2, 0x3}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x40, 0x87, 0x1}, 0x20) 01:43:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000140)=""/220, 0x2e, 0xdc, 0x1}, 0x20) 01:43:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) 01:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001700)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 01:43:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001700)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:43:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000180)={&(0x7f0000000000)=""/207, 0xc7}}, 0x10) 01:43:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x9}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'bond_slave_0\x00', @random}) 01:43:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/220, 0x26, 0xdc, 0x1}, 0x20) 01:43:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) 01:43:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x4c}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x7a}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000f400)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:43:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x0, 0x0}, 0x10) 01:43:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x44, 0x87, 0x1}, 0x20) 01:43:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {0x0}], 0x10, &(0x7f0000000ec0)=[@ip_pktinfo={{0x1c}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 01:43:18 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40004051) 01:43:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x44, 0x87, 0x8}, 0x20) 01:43:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000002840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002940)=""/213, 0x33, 0xd5, 0x1}, 0x20) 01:43:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={0x0, r0}, 0x10) 01:43:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/135, 0x32, 0x87, 0x8}, 0x20) 01:43:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [0x38], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3000000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x40) 01:43:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @func, @alu], &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3fd, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000000)=@raw=[@map, @generic={0x9, 0x8, 0x0, 0x1, 0x400}, @call={0x85, 0x0, 0x0, 0x58}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}], &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f00000000c0)="7058e9768c12b27890ec3824522a158251d72a2c67f58cdc49feab516d8cc2dfa1f8d38f727389792783ed1ca2a779", &(0x7f00000002c0)=""/199, &(0x7f00000001c0)="0c7f564a89964f89632a411cbae8703d6c5d92830fa5c2a28a45e3108a626980b16b3eb0ff471b6b85204a021d2fec035f2dedb85732177d8f27851f0cc0bacb0e25605c796c277df367a94cd6d326eea510821e3b764274d1a4fa8aacc20a44b3ed49d51d3ee9de4616297e4610f808b49adb", &(0x7f00000003c0)="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", 0x7ff, 0xffffffffffffffff, 0x4}, 0x38) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={0x0, r0}, 0x10) openat$cgroup_ro(r0, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, &(0x7f0000000500), &(0x7f0000000540)='syzkaller\x00', 0xffffffff, 0x4a, &(0x7f0000000580)=""/74, 0x41100, 0xa5d4fb0e4824bf4e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x7, 0x4, 0x2}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x2, 0x3}}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000100)="a0e0e92f9b19be1b01a998a1c00c4db5f0c0ae3672d462798dacaba7a7d6c372a2ae89abfd649b6fea28ae388f99e154e167ca1721e5f3bbcb4cb653adc1bd57", 0x40, 0x1}, 0x4000804) 01:43:19 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 01:43:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=@framed={{0x18, 0xa}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f00000002c0)) 01:43:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x38, 0x87, 0x1}, 0x20) 01:43:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x8}, 0x20) 01:43:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000340)=""/135, 0x2a, 0x87, 0x1}, 0x20) 01:43:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x28, 0x87, 0x1}, 0x20) 01:43:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x700}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x102) 01:43:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:43:19 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 01:43:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7400}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, r0}, 0x14) 01:43:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x4, 0x0, 0xda0}, 0x40) 01:43:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x50}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xa98, 0x4}, 0x40) 01:43:19 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101c02, 0x0) 01:43:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7a00}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 01:43:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x8}, 0x20) 01:43:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76abec0c6245ab05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:43:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffff8000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:43:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001400)={'vxcan1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x34, 0x87, 0x1}, 0x20) 01:43:20 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000540)) 01:43:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2f, 0x28, 0x4, [@var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x44, 0x87, 0x1}, 0x20) 01:43:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x40) 01:43:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6, 0x3}, {0x7}, {0xd, 0x2}]}]}}, &(0x7f0000000140)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 01:43:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1009, &(0x7f0000002700)=""/4105, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000380)={r0}, 0xc) [ 129.591752][ C0] hrtimer: interrupt took 39297 ns 01:43:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x40, 0x87, 0x1}, 0x20) 01:43:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) 01:43:20 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001400)={'vxcan1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x7100}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=@framed={{0x18, 0xa}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@exit]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x100b, &(0x7f0000001700)=""/4107, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001400)={'vxcan1\x00'}) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x18}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x2e]}}, &(0x7f0000000340)=""/135, 0x2c, 0x87, 0x1}, 0x20) 01:43:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x38, 0x87, 0x1}, 0x20) 01:43:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000340)=""/135, 0x2a, 0x87, 0x1}, 0x20) 01:43:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x8}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001400)={'vxcan1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/135, 0x1000000, 0x87, 0x1}, 0x20) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1085}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:43:21 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f0000000180)) 01:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4c000000}]}]}}, &(0x7f0000000340)=""/135, 0x32, 0x87, 0x1}, 0x20) 01:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2, 0x7400}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x2c, 0x87, 0x1}, 0x20) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x4}, 0x40) 01:43:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$cgroup(r3, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000066c0)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000400004000000000090000a34900", @ANYRES32=r1, @ANYBLOB="0039a516ff5f0aa16d", @ANYRES32, @ANYBLOB="000000000000000085000000050000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x9f, &(0x7f0000000480)=""/159, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006680)={0x3, 0x10, 0x1}, 0x10}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001400)={'vxcan1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x4000000}]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x1}, 0x20) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/220, 0x2e, 0xdc, 0x1}, 0x20) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x73000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/135, 0x32, 0x87, 0x1}, 0x20) 01:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x2, 0x0, 0x0, 0x3}, @union]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/135, 0x37, 0x87, 0x1}, 0x20) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0xb000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0xf}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x68000000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/135, 0x0, 0x87, 0x8}, 0x20) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x61}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6, 0x3}, {0x7}, {}]}]}}, &(0x7f0000000140)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7a00}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000440)) 01:43:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x68}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000180)=@framed={{0x18, 0xa}, [@call, @initr0, @ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000000}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x38, 0x87, 0x8}, 0x20) 01:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x2c, 0x87, 0x8}, 0x20) 01:43:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {}]}]}}, &(0x7f0000000140)=""/220, 0x36, 0xdc, 0x1}, 0x20) 01:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f00000000c0)=""/171, 0x26, 0xab, 0x1}, 0x20) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1010000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000140)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 01:43:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 01:43:21 executing program 4: socketpair(0x2, 0x0, 0xffff0000, &(0x7f0000000540)) 01:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000140)=""/220, 0x36, 0xdc, 0x1}, 0x20) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x38, 0x87, 0x1}, 0x20) 01:43:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0x1, &(0x7f0000000340)=@raw=[@alu], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/135, 0x2b, 0x87, 0x1}, 0x20) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000009580)={0x18}, 0x40) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x11, 0x1, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000540)='GPL\x00', 0x6, 0xa4, &(0x7f0000000580)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa8) 01:43:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb030000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x74}]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x1}, 0x20) 01:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/135, 0x37, 0x87, 0x1}, 0x20) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x9}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/135, 0x2b, 0x87, 0x8}, 0x20) 01:43:21 executing program 3: socketpair(0xa, 0x5, 0x2, &(0x7f00000002c0)) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x8}, 0x20) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000340)=""/135, 0x2a, 0x87, 0x8}, 0x20) 01:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}}, &(0x7f00000000c0)=""/171, 0x32, 0xab, 0x1}, 0x20) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0xffffff9c}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002700)=@bpf_ext={0x1c, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000000340)=""/135, 0x2a, 0x87, 0x1}, 0x20) 01:43:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x61, 0x0, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4002, 0x0) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0xa}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/135, 0x2b, 0x87, 0x8}, 0x20) 01:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/135, 0x38, 0x87, 0x8}, 0x20) 01:43:21 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6}, {0x7}, {0xd}]}]}}, &(0x7f0000000140)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [0x63], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xd9}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/135, 0x26, 0x87, 0x8}, 0x20) close(r0) 01:43:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x68000000}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0xfffffffffffffffc, 0x0) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x40) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x69}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000140)=""/220, 0x36, 0xdc, 0x1}, 0x20) 01:43:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x4000}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='flush_foreign\x00', r0}, 0x10) 01:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xa}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000280)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 01:43:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13}, 0x40) 01:43:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9}, 0x40) 01:43:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x281}, 0x40) 01:43:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 01:43:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f059, r0}, 0x78) 01:43:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 01:43:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [0x63], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003840)={0x6, 0x0, 0x0, 0xec}, 0x40) 01:43:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="f8", 0x1}], 0x1}, 0x40004051) 01:43:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f000001f680)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000007880)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0}, 0x78) 01:43:22 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:43:22 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='.\x00'}, 0x10) 01:43:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f0000000000)=@raw=[@func, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu, @call, @alu, @call], &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000340)=""/135, 0x1a, 0x87, 0x1}, 0x20) 01:43:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6000000}]}]}}, &(0x7f0000000340)=""/135, 0x32, 0x87, 0x1}, 0x20) 01:43:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000000c0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 01:43:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x22044055) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'gretap0\x00'}, 0x3}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:43:22 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000002d80)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x8000000) 01:43:22 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000002d80)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 01:43:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') 01:43:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x741}, 0x40) 01:43:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x103400, 0x0) dup2(r0, r1) 01:43:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '.\x00'}, 0x6e) 01:43:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db3969d64adb13e42e25a1b9082682ee09618e96dd895736e3842cf19e278bd73f175619b5ea8d91c7f428ac5f5afdaef4a096e0d9e1a64c954f79bdb2e345a0e17a62b91e4340018", 0x5d}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000001640)=""/70, 0x46}, {&(0x7f00000016c0)=""/56, 0x38}], 0x3, &(0x7f0000002a80)=""/209, 0xd1}}], 0x2, 0x2, 0x0) 01:43:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x3c}]}, 0x24}}, 0x0) 01:43:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r1, 0xffffffffffffffff) 01:43:22 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x7237747c0aca6ab5, 0xffffffffffffffff, 0x8000000) [ 131.780023][ T3498] device bridge_slave_0 left promiscuous mode [ 131.793458][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.819627][ T3498] device bridge_slave_1 left promiscuous mode 01:43:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x22044055) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'gretap0\x00'}, 0x3}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:43:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x89a0, 0x0) 01:43:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="8c", 0x1}, {&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db3969d64adb13e42e25a1b9082682ee09618e96dd895736e3842cf19e278bd73f175619b5ea8d91c7f428ac5f5afdaef4a096e0d9e1a64c954f79bdb2e345a0e17a62b91e4340018dbb86f22b441f4e1f66276352848704e5a15f8ee70192a", 0x74}, {&(0x7f0000000280)="bc58cc644461009c3a57cc4544c41028bb9d8b892c23e104b7bef93b91593510c636f7804ddf86b6c1e64d27ebb7738a07ac633a821b369acece77c6540c95f447673f7162208ac63132c02c456f8c", 0x4f}], 0x3}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/195, 0xc3, 0x0, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80) 01:43:22 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1}, &(0x7f00000001c0), 0x0) 01:43:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000180)=@raw=[@generic], &(0x7f00000001c0)='GPL\x00', 0xffffffff, 0x9b, &(0x7f0000000200)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 131.833778][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state 01:43:22 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x16) 01:43:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 01:43:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0xc}], 0xc}}], 0x1, 0x4000) 01:43:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 01:43:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x22044055) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'gretap0\x00'}, 0x3}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:43:22 executing program 2: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 01:43:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = io_uring_setup(0x3d32, &(0x7f0000000040)={0x0, 0x0, 0x1}) dup2(r0, r1) 01:43:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:43:22 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000001400)) 01:43:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db3969d64adb13e42e25a1b9082682ee09618e96dd895736e3842cf19e278bd73f175619b5ea8d91c7f428ac5f5afdaef4a09", 0x47}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000001640)=""/70, 0x46}, {&(0x7f00000016c0)=""/56, 0x38}], 0x3, &(0x7f0000002a80)=""/209, 0xd1}}], 0x2, 0x2, 0x0) 01:43:23 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 01:43:23 executing program 3: r0 = io_uring_setup(0x4c37, &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:43:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000d00)={'batadv_slave_1\x00'}) 01:43:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 01:43:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 01:43:23 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) [ 133.591760][ T3588] cgroup1: Unknown subsys name 'perf_event' [ 133.598043][ T3588] cgroup1: Unknown subsys name 'net_cls' [ 133.634948][ T3588] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.642191][ T3588] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.650007][ T3588] device bridge_slave_0 entered promiscuous mode [ 133.656946][ T3588] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.664389][ T3588] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.672049][ T3588] device bridge_slave_1 entered promiscuous mode [ 133.709508][ T3588] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.716630][ T3588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.723910][ T3588] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.730945][ T3588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.751383][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.758873][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.765994][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.775742][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.784076][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.791105][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.808188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.816293][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.823318][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.830739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.838690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.858196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.866452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.875589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.888350][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.898393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:43:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x22044055) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x8, 'macvlan1\x00', {'gretap0\x00'}, 0x3}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:43:24 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00', 0xffffffffffffffff) 01:43:24 executing program 0: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) 01:43:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x2, &(0x7f0000001380)=[{0x0}, {0x0}], 0x0, &(0x7f0000001400)={[{@init_itable_val={'init_itable'}}, {@stripe={'stripe', 0x3d, 0xe890}}]}) 01:43:24 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x4c37, &(0x7f0000000280)={0x0, 0x7325}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 01:43:24 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x3}) 01:43:24 executing program 4: openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) 01:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2200, 0x0) dup2(r0, r1) 01:43:24 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) r0 = io_uring_setup(0x4c37, &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) [ 133.931858][ T3594] device bridge_slave_0 left promiscuous mode [ 133.938713][ T3594] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.946759][ T3594] device bridge_slave_1 left promiscuous mode [ 133.953803][ T3594] bridge0: port 2(bridge_slave_1) entered disabled state 01:43:24 executing program 0: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x624}, 0x1c}}, 0x0) 01:43:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x40) 01:43:24 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x67) 01:43:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x209}]}) 01:43:24 executing program 2: clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x500}]}}, &(0x7f0000000080)=""/259, 0x32, 0x103, 0x8}, 0x20) 01:43:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x4020940d, &(0x7f0000002180)={'\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 01:43:24 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "be187c3042844844efd0ac90f1592cc5ad35dde2ba669fe51aeb240873d545c350becfc2ce1fb706b1978174e83449bf89f7b88fdd7779f4d17b1c5d3f468f2a"}, 0x48, 0xfffffffffffffffd) 01:43:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)='#\x82:-}!+\x8e[^\x00') 01:43:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}}, &(0x7f0000000340)=""/135, 0x32, 0x87, 0x8}, 0x20) 01:43:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 01:43:24 executing program 4: io_uring_setup(0x565a, &(0x7f0000000200)={0x0, 0x0, 0x2}) 01:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "02b511c2d828f86e99820af3ff77787ef09fea7b21e953d26c1629da045334467f"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x59, 0x3, "ca578bed02eec833e9cd469d127da3bf43c09177378103e284428a8233df12c56d46e881e246aad34bcb8ad563594f4d4f3dc8b9af8fbaa201719c741ae8fa1145fc2ba6ede9a83c9ad6da10d674e237da0be7fd25"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "77a532674e6a5d173d29aad7772d82df144468b3"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "508185a5a9a457a75c7465ee3bb0a1d2dc665e2d66094b5d18"}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xcfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "fd9b61cb0abe83e6367f1546aabe0b2650e90f47"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "40bbbbacdeccac0d03930e1c949b493917d3f39b1d9867176d"}}, @TIPC_NLA_NODE_ID={0xc71, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 135.672408][ T3652] cgroup1: Unknown subsys name 'perf_event' [ 135.678600][ T3652] cgroup1: Unknown subsys name 'net_cls' [ 135.715181][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.722224][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.729893][ T3652] device bridge_slave_0 entered promiscuous mode [ 135.736679][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.744082][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.751777][ T3652] device bridge_slave_1 entered promiscuous mode [ 135.788491][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.795554][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.802815][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.809843][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.830103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.838204][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.845322][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.855240][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.863574][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.870595][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.879136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.887204][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.894228][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.907158][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.916491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.931096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:43:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='q', 0x1}], 0x1, &(0x7f00000004c0)=[@rthdr={{0x14}}], 0x14}, 0xc000) 01:43:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 01:43:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="8b0cc003f8e75cfa5a", 0x9) 01:43:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "1eb24706ef55be7dc4bd2909e3cdc3e6be23921d3723eb94b83a769ab1d842791eecef17f497b2c36d0f03b2e4f1db256c4a34540ba7860b6866b7573c35fb00", 0x36}, 0x48, r0) request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='\\\x00', r1) 01:43:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'batadv0\x00', @ifru_hwaddr=@multicast}) 01:43:26 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 135.942379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.955330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.967731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.980398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:43:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='q', 0x1}], 0x1}, 0xc000) 01:43:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db3969d64adb13e42e25a1b9082682ee09618e96dd895736e3842cf19e278bd73f175619b5ea8d91c7f428ac5f5afdaef4a096e0d9e1a64c954f79bdb2e345a0e17a62b91e4340018dbb86f22b441f4e1f66276352848704e5a15f8ee70192a", 0x74}, {&(0x7f0000000280)="bc58cc644461009c3a57cc4544c41028bb9d8b892c23e104b7bef93b91593510c636f7804ddf86b6c1e64d27ebb7738a07ac633a821b369acece77c6540c95f447673f7162208ac63132c02c456f8c", 0x4f}], 0x2}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/195, 0xc3, 0x0, 0x0, 0x0) 01:43:26 executing program 4: r0 = syz_io_uring_setup(0x2a8d, &(0x7f0000000100)={0x0, 0x9212}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 01:43:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}], 0x0, &(0x7f0000013c00)) 01:43:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000004240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 01:43:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 01:43:26 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) 01:43:26 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)='(^&&#\xa6L:/L:.$\x00') 01:43:26 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x4421e83c85722d15, 0x0) 01:43:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:43:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='V', 0x1, r0) 01:43:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0xfffffffffffffff8) 01:43:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1002828, &(0x7f0000000240)) [ 136.066786][ T3679] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 136.093949][ T3679] EXT4-fs (loop1): group descriptors corrupted! 01:43:26 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wg2\x00'}) 01:43:26 executing program 5: syz_mount_image$fuse(&(0x7f0000008080)='fuse\x00', &(0x7f00000080c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 01:43:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 01:43:26 executing program 4: clock_getres(0xc8d8ce4b0aa26b87, 0x0) 01:43:26 executing program 3: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 01:43:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000013c0)=[{0x10, 0x0, 0x0, "95"}, {0xc}], 0x1c}}], 0x1, 0x4000) 01:43:26 executing program 5: socketpair(0xa, 0x0, 0xa70132c, &(0x7f00000008c0)) 01:43:26 executing program 2: socketpair(0x1d, 0x6, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000002d80)='/dev/vcsu#\x00', 0x1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xcb6932f79a121b9b}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xac, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc68}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffc}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5947a8c6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfea}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000091}, 0x4008880) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x12}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, r4}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000829bd7000fbdbdf2513000000040001800c00018008000300010000005400018014000200776732000000000000000000000000000800030000000000080003000000000008000100", @ANYRES32=r4, @ANYBLOB="1400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000006800018008000300030000001400020069703665727370616e300000000000001400020074756e6c30000000000000000000000014000200636169663000000000000000000000000800030002000000080003000300000008000300030000000800030004000000"], 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) [ 136.158364][ T3679] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 136.183250][ T3712] fuse: Bad value for 'fd' [ 136.187860][ T3679] EXT4-fs (loop1): group descriptors corrupted! [ 136.196181][ T3712] fuse: Bad value for 'fd' 01:43:26 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f7379", 0x8f, 0x400}, {&(0x7f0000010200)="01000000000005000c0000000000", 0xe, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {0x0}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {0x0}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/18, 0x12}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f0000000064", 0x11, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {0x0}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x15c, 0x9000}, {0x0}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013000000000000", 0x4f, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) 01:43:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/226, 0xe2) 01:43:26 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/stat\x00', 0x0, 0x0) 01:43:26 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0xc01047d0, &(0x7f0000002180)={'team0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 01:43:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 01:43:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 01:43:26 executing program 5: openat$random(0xffffff9c, 0x0, 0x0, 0x0) 01:43:26 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 01:43:26 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000001880)='/dev/null\x00', 0x42, 0x0) write$nbd(r0, 0x0, 0x0) 01:43:26 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000), 0x57) 01:43:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:43:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001180)={&(0x7f0000001100)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x24040814) [ 136.351569][ T3734] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 136.383182][ T3734] EXT4-fs warning (device loop4): ext4_enable_quotas:6043: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 136.401483][ T3734] EXT4-fs (loop4): mount failed 01:43:26 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f7379", 0x8f, 0x400}, {&(0x7f0000010200)="01000000000005000c0000000000", 0xe, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {0x0}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {0x0}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/18, 0x12}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f0000000064", 0x11, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {0x0}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x15c, 0x9000}, {0x0}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013000000000000", 0x4f, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) 01:43:26 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000004c00)='/dev/null\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000280)=@known='trusted.overlay.upper\x00') 01:43:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3}, 0x40) 01:43:26 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 01:43:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x20008880) 01:43:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001580)={0x14, r2, 0x1}, 0x14}}, 0x0) 01:43:26 executing program 3: futex(0x0, 0xe, 0x0, &(0x7f0000000300), 0x0, 0x0) 01:43:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000002180)={'syzkaller1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 01:43:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "2182c8d274abf7f43240ab0f54881388f8b0a78bf962f814efc684a1bcb24d6423d5b8ec3abd2c09f91818b7104f71dc1b6bcff391773aafc7e2427bd9255245"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 01:43:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db3", 0x16}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000300)=""/85, 0x55}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=""/209, 0xd1}}], 0x2, 0x2, 0x0) 01:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 01:43:27 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) [ 136.505939][ T3768] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 136.528898][ T3768] EXT4-fs warning (device loop4): ext4_enable_quotas:6043: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 136.561683][ T3768] EXT4-fs (loop4): mount failed 01:43:27 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f7379", 0x8f, 0x400}, {&(0x7f0000010200)="01000000000005000c0000000000", 0xe, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {0x0}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {0x0}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/18, 0x12}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f0000000064", 0x11, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {0x0}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x15c, 0x9000}, {0x0}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013000000000000", 0x4f, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) 01:43:27 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00', 0xffffffffffffffff) 01:43:27 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) 01:43:27 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 01:43:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x400c744d, 0x0) 01:43:27 executing program 0: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 01:43:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="c4", 0x1, r2) 01:43:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x4004700e, 0x0) 01:43:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) 01:43:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "8c55cbd4bb726bf3d1e1598e305be29766b30bccb5278d0d0cb33ac55d4fbc6794e40268683e39e5e526f0dc964ef19009ad9b7b345b48321d88cf5ec4c917ac"}, 0x48, r0) keyctl$clear(0x7, r0) 01:43:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000e00)={0x0, &(0x7f0000000000)={0x18, 0x0, 0x75, {0x100}}, 0x0, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x4, {0x9b6c}}, &(0x7f0000000340)={0x18, 0x0, 0x3, {0x8}}, &(0x7f00000003c0)={0x28, 0x0, 0x4, {{0x0, 0x0, 0x2}}}, &(0x7f0000000400)={0x60, 0x0, 0x0, {{0xfffffffffffff186, 0x6, 0x20, 0x0, 0x80000001, 0x0, 0x3f, 0x9}}}, &(0x7f0000000480)={0x18, 0x0, 0x9, {0x101}}, 0x0, &(0x7f0000000500)={0x20, 0xfffffffffffffff5, 0x0, {0x0, 0x1}}, &(0x7f0000000540)={0x78, 0xffffffffffffffda, 0x0, {0x200, 0x0, 0x0, {0x0, 0x5, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbff}}}, &(0x7f0000000700)={0x90, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x40, 0xfff, {0x3, 0x8, 0x5, 0x6, 0x1, 0x0, 0x4, 0x7fff, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x4, 0x9}}}, &(0x7f00000007c0)={0x30, 0x0, 0x1, [{0x1, 0x7, 0x2, 0x6, '}.'}]}, &(0x7f0000001200)=ANY=[@ANYBLOB="c0030000000000000800000000000000060000000000000002000000000000000300000000000000070000000000000040000000ff070000010000", @ANYRES32, @ANYBLOB="07000000acfcffff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040000000500000000000000030000000000000000000000000000000000000005000000020000000000000002000000000000000400000000000000400000000000000004000000ffffff7f0400000000000000020000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8100000009000000000000000100000000000000045b0000000000000200000004000000292100000000000001000000000000000200000000000000050000000000000000000000000000008b000000e70000000100000000000000050000000000000001010000000000000600000000000000090000000000000006000000000000000200000006000000ff0f0000006000005a", @ANYRES32, @ANYBLOB="02000000a400000000000000010000000000000000580000000000000200000093d26c452d2b00000000000001000000000000000200000000000000bcffffffe0ffffff070000000000000000000000000000000500000000000000ff7f0000000000001c010008000000000700000000000000060000000000000000080000000000001f0000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="080000000900000000000000060000000000000001000080000000000200000003000000275d000000000000030000000000000001000000000000000700000000000000ff0f00000000000006000000080000000000000000000000feffffffffffffff090000000000000001800000000000004000000000000000010000000000000005000000080000000700000000800000cb0600", @ANYRES32=0x0, @ANYBLOB], 0x0, &(0x7f0000000dc0)={0x20, 0x0, 0x9, {0x401, 0x0, 0xfffff001, 0x8}}}) 01:43:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) [ 136.700363][ T3801] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 136.731523][ T3801] EXT4-fs warning (device loop4): ext4_enable_quotas:6043: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 136.750221][ T3801] EXT4-fs (loop4): mount failed 01:43:27 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f7379", 0x8f, 0x400}, {&(0x7f0000010200)="01000000000005000c0000000000", 0xe, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {0x0}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {0x0}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/18, 0x12}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f0000000064", 0x11, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {0x0}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x15c, 0x9000}, {0x0}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013000000000000", 0x4f, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) 01:43:27 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0xe) 01:43:27 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000004c00)='/dev/null\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 01:43:27 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xffffffffffffffff) 01:43:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x84, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffe83}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}}, 0x0) 01:43:27 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={r0}, 0x0) 01:43:27 executing program 5: socket$inet(0x2, 0xa, 0x8001) 01:43:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000080)='\t', 0x1}], 0x0, &(0x7f0000001400)) 01:43:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$unlink(0x9, r0, r2) 01:43:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 01:43:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f00000003c0)=""/4096, 0x1000) 01:43:27 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) [ 136.891917][ T3842] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 136.909219][ T3842] EXT4-fs warning (device loop4): ext4_enable_quotas:6043: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 136.924164][ T3842] EXT4-fs (loop4): mount failed 01:43:27 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x3a) 01:43:27 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f00000006c0)='gtp\x00', 0xffffffffffffffff) 01:43:27 executing program 0: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:43:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db396", 0x17}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f00000016c0)=""/56, 0x38}], 0x3, &(0x7f0000002a80)=""/209, 0xd1}}], 0x2, 0x2, 0x0) 01:43:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x4000) 01:43:27 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002e00)={&(0x7f0000002d00), 0xc, &(0x7f0000002dc0)={&(0x7f0000002d80)={0x1c, 0x0, 0x200, 0x70bd2c, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x44041) 01:43:27 executing program 2: clock_gettime(0x362a5808e5786b80, 0x0) 01:43:27 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 01:43:27 executing program 3: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0xbb6, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x11, r0, 0x8000000) 01:43:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="8c", 0x1}], 0x1}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) 01:43:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='#\x82:-}!+\x8e[^\x00') 01:43:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[0x2], [], @loopback}}, 0x1c, 0x0}, 0x0) 01:43:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="c4", 0x1, r1) keyctl$chown(0x4, r2, 0x0, 0xffffffffffffffff) 01:43:27 executing program 0: pipe2$9p(0xffffffffffffffff, 0x0) 01:43:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "1eb24706ef55be7dc4bd2909e3cdc3e6be23921d3723eb94b83a769ab1d842791eecef17f497b2c36d0f03b2e4f1db256c4a34540ba7860b6866b7573c35fb00", 0x36}, 0x48, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='\\\x00', r1) keyctl$search(0xa, r2, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r3) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000240)='-#\x8b\xb5*+:-\xe5%}\x87\x00', 0x0) 01:43:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}, 0x300}, 0x0) 01:43:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 01:43:27 executing program 1: syz_open_dev$vcsu(&(0x7f0000002d80)='/dev/vcsu#\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 01:43:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb17f2366a04b7015a982e7d2e4818f783ff3bb81db3", 0x16}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000300)=""/85, 0x55}], 0x2}}], 0x1, 0x2, 0x0) 01:43:27 executing program 3: io_uring_setup(0x6f54, &(0x7f0000000000)={0x0, 0x0, 0x20}) 01:43:27 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x634) 01:43:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x737, 0xffffffffffffffff, 0x6f5}, 0x40) 01:43:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x8912, &(0x7f0000002180)={'\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 01:43:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001500)={'syztnl0\x00', 0x0}) 01:43:27 executing program 3: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000040)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) openat$vsock(0xffffff9c, 0x0, 0x40200, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000300)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 01:43:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="63648c2a80aa47da1e41ded4f60798a0401f38845d74beaf8a38bf2248507be43c289c7407343a94f78174e2b9e2f19e9dae25edeb2cbadaff6482bd9c90a1ec6ac98e34f232e6852f9191af6dcdaf06336685144ccebebb5e35e3b854d63920903c7bc85cf5760c3b2d67a812ce4b5f7a7d3331264f1ff644ec66e856d3bfaa6c0d66d5d21088ee5b87f42682f529bd0da34df510add935ac21231e397e1003fe", 0xa1}, {&(0x7f00000003c0)="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", 0xf60}], 0x2}, 0x0) 01:43:27 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x1c) 01:43:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb", 0x1}], 0x1}, 0x0) dup2(r0, r1) 01:43:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x7, r0) 01:43:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004", 0x1b, 0x11080}], 0x0, &(0x7f0000013c00)) 01:43:27 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x1e) 01:43:27 executing program 0: request_key(&(0x7f00000000c0)='.dead\x00', 0x0, 0x0, 0x0) 01:43:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 01:43:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:43:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$invalidate(0x15, r2) keyctl$read(0xb, r2, 0x0, 0x0) 01:43:27 executing program 0: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2000, 0xffffffffffffffff) 01:43:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "1eb24706ef55be7dc4bd2909e3cdc3e6be23921d3723eb94b83a769ab1d842791eecef17f497b2c36d0f03b2e4f1db256c4a34540ba7860b6866b7573c35fb00", 0x36}, 0x48, r0) request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='\\\x00', r1) 01:43:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:43:27 executing program 2: clock_gettime(0x1, &(0x7f0000004640)) 01:43:27 executing program 1: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x4c37, &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x8000000) [ 137.302769][ T3947] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 137.332833][ T3947] EXT4-fs (loop4): mount failed 01:43:27 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0xfdef) 01:43:27 executing program 4: r0 = syz_io_uring_setup(0x5cc0, &(0x7f0000001440), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000001500)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000001540), 0x0) 01:43:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e303436363434393539", 0xa2, 0x400}, {&(0x7f0000010200)="01000000000005000c000000000000", 0xf, 0x560}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="0200000012000000220000006000", 0xe, 0x800}, {0x0}, {0x0}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd8", 0x9, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000", 0x14, 0x6800}, {0x0}, {&(0x7f0000011d00)="2719c0d90100", 0x6, 0x8000}, {&(0x7f0000011e00)="0200"/13, 0xd}, {0x0, 0x0, 0x8800}, {&(0x7f0000012000)="04", 0x1}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x12000, 0x111) 01:43:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000004240)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:27 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 01:43:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff000}) 01:43:27 executing program 5: openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 137.377449][ T3947] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 137.384012][ T3947] EXT4-fs (loop4): mount failed 01:43:27 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000004c00)='/dev/null\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'trusted.', '\x00'}) 01:43:27 executing program 5: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 01:43:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)=@file={0x1, './file0\x00'}, 0x6e) 01:43:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="cb", 0x1}], 0x1}, 0x0) dup2(r0, r1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 01:43:28 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) 01:43:28 executing program 5: getrandom(&(0x7f0000000000)=""/138, 0x8a, 0x0) 01:43:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee01, 0xee00) 01:43:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @tipc, @sco, 0x4}) 01:43:28 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000002180)={'team0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 01:43:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x1}, r0) 01:43:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x8, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e303436363434393539", 0xa2, 0x400}, {&(0x7f0000010200)="01000000000005000c000000000000", 0xf, 0x560}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="0200000012000000220000006000", 0xe, 0x800}, {0x0}, {0x0}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd8", 0x9, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000", 0x14, 0x6800}, {0x0}, {&(0x7f0000011d00)="2719c0d90100", 0x6, 0x8000}, {&(0x7f0000011e00)="0200"/13, 0xd}, {0x0, 0x0, 0x8800}, {&(0x7f0000012000)="04", 0x1}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x12000, 0x111) [ 137.539965][ T3987] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.562612][ T3987] ext4 filesystem being mounted at /root/syzkaller-testdir175357054/syzkaller.NGvoup/241/file0 supports timestamps until 2038 (0x7fffffff) 01:43:28 executing program 4: gettid() ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) 01:43:28 executing program 2: openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6000, 0x0) 01:43:28 executing program 3: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) 01:43:28 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff000, 0x0, 0x117f}) 01:43:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10000, 0x4) 01:43:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x20008880) 01:43:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002e00)={&(0x7f0000002d00), 0xc, &(0x7f0000002dc0)={0x0}}, 0x0) 01:43:28 executing program 3: add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:43:28 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x24) 01:43:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x8927, &(0x7f0000002180)={'\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 137.766074][ T4032] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.780346][ T4032] ext4 filesystem being mounted at /root/syzkaller-testdir175357054/syzkaller.NGvoup/242/file0 supports timestamps until 2038 (0x7fffffff) 01:43:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb39101000000", 0x20, 0x4e0}, {&(0x7f0000010200)="01000000000005000c00000000000000", 0x10, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {&(0x7f0000011100), 0x0, 0x3800}, {&(0x7f0000011200)}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/24, 0x18}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f70", 0x54, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0, 0x0, 0x7400}, {&(0x7f0000011c00)="000000000000000001000000000000000000000000000000000000000000000000000000000000000800"/60, 0x3c, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012000)="0400"/31, 0x1f}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2bb, 0x9000}, {&(0x7f0000012a00), 0x0, 0x9c00}, {&(0x7f0000012b00)}, {&(0x7f0000012c00), 0x0, 0x10800}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x12000, 0x111) 01:43:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:43:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@rand_addr=' \x01\x00', @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002}) 01:43:28 executing program 2: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 01:43:28 executing program 3: sysinfo(&(0x7f00000000c0)=""/232) 01:43:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e303436363434393539", 0xa2, 0x400}, {&(0x7f0000010200)="01000000000005000c000000000000", 0xf, 0x560}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="0200000012000000220000006000", 0xe, 0x800}, {0x0}, {0x0}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd8", 0x9, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000", 0x14, 0x6800}, {0x0}, {&(0x7f0000011d00)="2719c0d90100", 0x6, 0x8000}, {&(0x7f0000011e00)="0200"/13, 0xd}, {0x0, 0x0, 0x8800}, {&(0x7f0000012000)="04", 0x1}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x12000, 0x111) 01:43:28 executing program 4: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', 0x0, 0x11020, 0x0) 01:43:28 executing program 2: openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40200, 0x0) 01:43:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "02b511c2d828f86e99820af3ff77787ef09fea7b21e953d26c1629da045334467f"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x59, 0x3, "ca578bed02eec833e9cd469d127da3bf43c09177378103e284428a8233df12c56d46e881e246aad34bcb8ad563594f4d4f3dc8b9af8fbaa201719c741ae8fa1145fc2ba6ede9a83c9ad6da10d674e237da0be7fd25"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "77a532674e6a5d173d29aad7772d82df144468b3"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "508185a5a9a457a75c7465ee3bb0a1d2dc665e2d66094b5d18"}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xcfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "fd9b61cb0abe83e6367f1546aabe0b2650e90f47"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "40bbbbacdeccac0d03930e1c949b493917d3f39b1d9867176d"}}, @TIPC_NLA_NODE_ID={0xc71, 0x3, "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"}]}]}, 0xec4}}, 0x0) 01:43:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit_2292={{0x10}}, @dstopts={{0x14}}], 0x24}}], 0x2, 0x0) 01:43:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x2800, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:43:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='mountinfo\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4100011, r0, 0x8000000) [ 138.543266][ T4073] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.556438][ T4077] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 138.574955][ T4073] ext4 filesystem being mounted at /root/syzkaller-testdir175357054/syzkaller.NGvoup/243/file0 supports timestamps until 2038 (0x7fffffff) 01:43:29 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb39101000000", 0x20, 0x4e0}, {&(0x7f0000010200)="01000000000005000c00000000000000", 0x10, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {&(0x7f0000011100), 0x0, 0x3800}, {&(0x7f0000011200)}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/24, 0x18}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f70", 0x54, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0, 0x0, 0x7400}, {&(0x7f0000011c00)="000000000000000001000000000000000000000000000000000000000000000000000000000000000800"/60, 0x3c, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012000)="0400"/31, 0x1f}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2bb, 0x9000}, {&(0x7f0000012a00), 0x0, 0x9c00}, {&(0x7f0000012b00)}, {&(0x7f0000012c00), 0x0, 0x10800}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x12000, 0x111) 01:43:29 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x791b690e1294cbc7}) 01:43:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x5b, &(0x7f0000000080)=""/91, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:43:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, 0x0) 01:43:29 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e303436363434393539", 0xa2, 0x400}, {&(0x7f0000010200)="01000000000005000c000000000000", 0xf, 0x560}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="0200000012000000220000006000", 0xe, 0x800}, {0x0}, {0x0}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd8", 0x9, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000", 0x14, 0x6800}, {0x0}, {&(0x7f0000011d00)="2719c0d90100", 0x6, 0x8000}, {&(0x7f0000011e00)="0200"/13, 0xd}, {0x0, 0x0, 0x8800}, {&(0x7f0000012000)="04", 0x1}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x12000, 0x111) 01:43:29 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "3c3fc427c37ba2d18fbd6d9183df924d6e0b0c0527704efc9f914f5f867fdaa39918d9854aa8551f873fa0cb06b0e8392210966f97f0d7c8d23a2fdc84425e24"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) [ 138.591897][ T4077] ext4 filesystem being mounted at /root/syzkaller-testdir505527304/syzkaller.4h13Ey/238/file0 supports timestamps until 2038 (0x7fffffff) 01:43:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@smackfshat={'smackfshat'}}]}) 01:43:29 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000200)="327446ceb029b4a020c9c16281d48c0235976f7c1b9702981f891f8cc47e454a0d56ec2821d57f1bc377727a1048dcf2cdc1bc2105bd405d321249b02a56a41003b0481b8a24140a1ee37784870de2a4f8335b9f03d54cc1752660b6", 0x5c, 0xa00}, {0x0}, {&(0x7f0000000400)='Q', 0x1, 0x7fffffff}], 0x2020000, &(0x7f0000000a80)={[{@block_validity='block_validity'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@max_batch_time={'max_batch_time', 0x3d, 0xe5}}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@noquota='noquota'}, {@journal_dev={'journal_dev', 0x3d, 0x2}}], [{@obj_user={'obj_user', 0x3d, '%'}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<'}}, {@dont_measure='dont_measure'}, {@hash='hash'}]}) 01:43:29 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, r0, 0x10000000) 01:43:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3034363634", 0x9e, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500)}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f703200"/46, 0x2e, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a0900", 0x10, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {0x0}, {0x0, 0x0, 0x8800}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012c00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d00", 0x3e, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af3020004000000000000000000000002000000100000000200000001000000130000000000", 0x4e, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x0, 0x111) [ 138.751468][ T4113] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 138.763270][ T4113] ext4 filesystem being mounted at /root/syzkaller-testdir505527304/syzkaller.4h13Ey/239/file0 supports timestamps until 2038 (0x7fffffff) [ 138.772941][ T4123] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.786520][ T4123] ext4 filesystem being mounted at /root/syzkaller-testdir175357054/syzkaller.NGvoup/244/file0 supports timestamps until 2038 (0x7fffffff) [ 138.993178][ T4137] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 139.003055][ T4137] ext4 filesystem being mounted at /root/syzkaller-testdir721986682/syzkaller.Jm16zT/251/file0 supports timestamps until 2038 (0x7fffffff) 01:43:29 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f00000000c0)="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", 0xff3, 0xe}], 0x0, 0x0) 01:43:29 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x1fffff, 0x0, 0x7237747c0aca6ab5, 0xffffffffffffffff, 0x8000000) 01:43:29 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb39101000000", 0x20, 0x4e0}, {&(0x7f0000010200)="01000000000005000c00000000000000", 0x10, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {&(0x7f0000011100), 0x0, 0x3800}, {&(0x7f0000011200)}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/24, 0x18}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f70", 0x54, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0, 0x0, 0x7400}, {&(0x7f0000011c00)="000000000000000001000000000000000000000000000000000000000000000000000000000000000800"/60, 0x3c, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012000)="0400"/31, 0x1f}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2bb, 0x9000}, {&(0x7f0000012a00), 0x0, 0x9c00}, {&(0x7f0000012b00)}, {&(0x7f0000012c00), 0x0, 0x10800}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x12000, 0x111) 01:43:29 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz', 0x0) 01:43:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit_2292={{0x10}}], 0x10}}], 0x1, 0x0) 01:43:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3034363634", 0x9e, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500)}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f703200"/46, 0x2e, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a0900", 0x10, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {0x0}, {0x0, 0x0, 0x8800}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012c00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d00", 0x3e, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af3020004000000000000000000000002000000100000000200000001000000130000000000", 0x4e, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x0, 0x111) 01:43:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)="89", 0x1}], 0x1}}], 0x2, 0x20008080) 01:43:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, 0x0}}], 0x1, 0x20004885) 01:43:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="8c", 0x1}, {&(0x7f00000003c0)="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", 0x1000}], 0x2}, 0x0) 01:43:29 executing program 2: clock_gettime(0x9, &(0x7f0000002c40)) 01:43:29 executing program 2: openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2, 0x0) 01:43:29 executing program 0: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', 0x0, 0x0, 0x0) 01:43:30 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) [ 139.495081][ T4154] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 139.496229][ T4151] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 139.504441][ T4154] ext4 filesystem being mounted at /root/syzkaller-testdir721986682/syzkaller.Jm16zT/252/file0 supports timestamps until 2038 (0x7fffffff) [ 139.514375][ T4151] ext4 filesystem being mounted at /root/syzkaller-testdir505527304/syzkaller.4h13Ey/240/file0 supports timestamps until 2038 (0x7fffffff) 01:43:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2}]}) 01:43:30 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb39101000000", 0x20, 0x4e0}, {&(0x7f0000010200)="01000000000005000c00000000000000", 0x10, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f000300040000000000000000", 0x1b, 0x800}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/31, 0x1f, 0x2800}, {0x0}, {&(0x7f0000011100), 0x0, 0x3800}, {&(0x7f0000011200)}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/24, 0x18}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f70", 0x54, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0, 0x0, 0x7400}, {&(0x7f0000011c00)="000000000000000001000000000000000000000000000000000000000000000000000000000000000800"/60, 0x3c, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {&(0x7f0000011e00)="0200"/23, 0x17, 0x8400}, {&(0x7f0000011f00), 0x0, 0x8800}, {&(0x7f0000012000)="0400"/31, 0x1f}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2bb, 0x9000}, {&(0x7f0000012a00), 0x0, 0x9c00}, {&(0x7f0000012b00)}, {&(0x7f0000012c00), 0x0, 0x10800}, {0x0, 0x0, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400", 0x1e, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/90, 0x5a, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x12000, 0x111) 01:43:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3034363634", 0x9e, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500)}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f703200"/46, 0x2e, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a0900", 0x10, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {0x0}, {0x0, 0x0, 0x8800}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012c00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d00", 0x3e, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af3020004000000000000000000000002000000100000000200000001000000130000000000", 0x4e, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x0, 0x111) 01:43:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 01:43:30 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) 01:43:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002e00)={&(0x7f0000002d00), 0xc, &(0x7f0000002dc0)={&(0x7f0000002d80)={0x1c}, 0x1c}}, 0x0) [ 139.643199][ T4193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.657569][ T4195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.740752][ T4194] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 139.768746][ T4200] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 139.770806][ T4194] ext4 filesystem being mounted at /root/syzkaller-testdir721986682/syzkaller.Jm16zT/253/file0 supports timestamps until 2038 (0x7fffffff) [ 139.780235][ T4200] ext4 filesystem being mounted at /root/syzkaller-testdir505527304/syzkaller.4h13Ey/241/file0 supports timestamps until 2038 (0x7fffffff) 01:43:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 01:43:30 executing program 4: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 01:43:30 executing program 0: r0 = openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 01:43:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) 01:43:30 executing program 5: add_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="0d526146d71c902017e7b953e27d536dc0b28a3978b07522e3078cdcc0b40d59581beba20278b7278b5ebb5ba7f389738b9236c37c8130a8bd47eb288ab560b452d3969ff0428463ce56e18d828c38ae1abe1b8103cce1a70307c10d9cbebf2e865d7746bbd2142257a62c8f0fa0d03376105a0025e308870252d5416104cc1cd38ff7acb0c8c8d20c907ffdbbdb7b9191dfc09b7b7cfdb07b8d47", 0xfffffffffffffed4, 0xfffffffffffffff8) 01:43:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3034363634", 0x9e, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500)}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f703200"/46, 0x2e, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a0900", 0x10, 0x6800}, {0x0, 0x0, 0x6c00}, {0x0}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006000000000000", 0x1b, 0x8000}, {0x0}, {0x0, 0x0, 0x8800}, {&(0x7f0000012100), 0x0, 0x9000}, {&(0x7f0000012c00)}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d00", 0x3e, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af3020004000000000000000000000002000000100000000200000001000000130000000000", 0x4e, 0x11180}, {0x0}, {0x0}], 0x0, &(0x7f0000013c00)) openat(0xffffffffffffffff, 0x0, 0x0, 0x111) 01:43:30 executing program 5: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000180)) 01:43:30 executing program 0: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2, 0xffffffffffffffff) 01:43:30 executing program 5: request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) 01:43:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 01:43:30 executing program 2: syz_open_dev$vcsu(&(0x7f0000002d80)='/dev/vcsu#\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 01:43:30 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000240)='-#\x8b\xb5*+:-\xe5%}\x87\x00', 0x0) 01:43:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 01:43:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 01:43:30 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000002d80)='/dev/vcsu#\x00', 0x0, 0x0) io_uring_setup(0x21c1, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) [ 140.339579][ T4223] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 140.362941][ T4223] ext4 filesystem being mounted at /root/syzkaller-testdir721986682/syzkaller.Jm16zT/254/file0 supports timestamps until 2038 (0x7fffffff) 01:43:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 01:43:30 executing program 4: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 01:43:30 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0, 0xfffffffffffffff8) 01:43:30 executing program 2: r0 = io_uring_setup(0x4c37, &(0x7f0000000280)) io_uring_setup(0x6f54, &(0x7f0000000000)={0x0, 0xc9e3, 0x20, 0x0, 0x0, 0x0, r0}) 01:43:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002e00)={0x0, 0x0, 0x0}, 0x0) 01:43:30 executing program 3: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000006c0)='gtp\x00', 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000800)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001140)='wireguard\x00', r0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 01:43:30 executing program 4: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x4c37, &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 01:43:30 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000002140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:43:30 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "aed95a9914010effc0137916ac5a3a017c603f7293bd83ea2518abf55605a27b1a708e630591fa4b5be9bee60d87661598c4168288593b38ee102391becac020"}, 0x48, 0xfffffffffffffffe) 01:43:30 executing program 2: rt_sigaction(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000440)) 01:43:30 executing program 0: socket$inet6(0xa, 0x2, 0x3) 01:43:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:43:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='mountinfo\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000001180)={0x0, 0x0, 0x0, 0xc5}) 01:43:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "1eb24706ef55be7dc4bd2909e3cdc3e6be23921d3723eb94b83a769ab1d842791eecef17f497b2c36d0f03b2e4f1db256c4a34540ba7860b6866b7573c35fb00"}, 0x48, r0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, r1) 01:43:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000180)="aa9d", 0x2, r1) 01:43:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1085}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) 01:43:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 0: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, &(0x7f0000000000)='cubic\x00', 0x6) 01:43:31 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 01:43:31 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0xf) 01:43:31 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000001700)) 01:43:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x28, &(0x7f0000000080)="2aa2a17a453ee27e70738f8aab5ea7f88233bb41d2abf2701dead3cbbee0aee2fffb4870e9e56e49"}) 01:43:31 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) 01:43:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc, 0x0, 0x4, 0xffff, 0x0, 0x1}, 0x40) 01:43:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x1c) 01:43:31 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0}, 0x10) 01:43:31 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee0020", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000006000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f000000e580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x48, 0x32, 0x20b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 01:43:31 executing program 4: syz_emit_ethernet(0x104a, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb8100240086"], 0x0) 01:43:31 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00', 0xffffffffffffffff) 01:43:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:43:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) 01:43:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000000)=""/237, 0x36, 0xed, 0xffffffff}, 0x20) 01:43:31 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000080)) 01:43:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000000)=""/237, 0x2e, 0xed, 0xffffffff}, 0x20) 01:43:31 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee0020", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0xf, 0x20, 0x45d1, 0x0, 0x10, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 01:43:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000040)=@raw=[@exit, @generic, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2000000}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) 01:43:31 executing program 5: socket(0x80000000000000a, 0x3, 0x2) syz_emit_ethernet(0x46, &(0x7f0000001840)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "05ae09", 0x10, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2}], @ndisc_rs}}}}}, 0x0) 01:43:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 01:43:31 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee0020", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 01:43:31 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, 0x0, 0x0) 01:43:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x40c00) 01:43:31 executing program 4: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) 01:43:31 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee0020", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:31 executing program 5: socket(0x80000000000000a, 0x3, 0x2) syz_emit_ethernet(0x46, &(0x7f0000001840)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "05ae09", 0x10, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2}], @ndisc_rs}}}}}, 0x0) 01:43:31 executing program 0: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 01:43:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x1000, 0x4) 01:43:31 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001400)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 5: socket(0x80000000000000a, 0x3, 0x2) syz_emit_ethernet(0x46, &(0x7f0000001840)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "05ae09", 0x10, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2}], @ndisc_rs}}}}}, 0x0) 01:43:31 executing program 0: unshare(0x40000000) socketpair(0x11, 0x0, 0xfff, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x2, 0x384, [0x0, 0x20000700, 0x20000846, 0x20000876], 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x78) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB="f8a06e53eb55a6d3f3ffffffff703fecab1b6f61886af3158875f60881cd393ffe41b5ec8e25c7884994369d67ee67e3cc8b35c003d53a3e57d923e5969a142536d418ce5bf88d83a692d7d041476a6676483c2186dcc106dcfa76fe0988e4a9f7253f6821b3705c12dbbee070", @ANYRES16=r2, @ANYBLOB="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"], 0x418}, 0x1, 0x0, 0x0, 0x41}, 0x20040854) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000480)="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", 0x197, 0x48010, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 01:43:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000400)=""/249, 0x26, 0xf9, 0x8}, 0x20) 01:43:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [0x63], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 5: socket(0x80000000000000a, 0x3, 0x2) syz_emit_ethernet(0x46, &(0x7f0000001840)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "05ae09", 0x10, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2}], @ndisc_rs}}}}}, 0x0) 01:43:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}], 0x2, &(0x7f0000001280)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 01:43:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000080)}) 01:43:31 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:43:31 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) 01:43:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) shutdown(r2, 0x0) 01:43:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:31 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004014) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x7, 0x700, 0x0, 0xfffffffd, {{0x7, 0x4, 0x0, 0x8, 0x1c, 0x66, 0x0, 0x1f, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @loopback, {[@end, @rr={0x7, 0x7, 0x16, [@loopback]}]}}}}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x1dc, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x800}, 0x4000) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x50, r2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'gre0\x00', r1, 0x8, 0x0, 0x3, 0xffff9d22, {{0xe, 0x4, 0x2, 0x3, 0x38, 0x65, 0x0, 0x0, 0x29, 0x0, @remote, @multicast2, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x3, 0x2c}, @cipso={0x86, 0x1c, 0x1, [{0x6, 0x3, "a9"}, {0x0, 0xe, "526f29445ae0d5a8aa279ff4"}, {0x2, 0x5, "155865"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000840)={'ip_vti0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x7, 0x10, 0x0, 0x7, {{0x31, 0x4, 0x2, 0x3c, 0xc4, 0x64, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @private=0xa010101, {[@timestamp={0x44, 0x1c, 0xb5, 0x0, 0x0, [0x40, 0x0, 0x2b9d, 0x7, 0x1000, 0xccb2]}, @timestamp_prespec={0x44, 0x24, 0xc7, 0x3, 0xf, [{@local, 0x6}, {@empty, 0x7f}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @end, @ssrr={0x89, 0xb, 0xb5, [@remote, @dev={0xac, 0x14, 0x14, 0x42}]}, @noop, @end, @timestamp_addr={0x44, 0x24, 0xc2, 0x1, 0x0, [{@multicast2, 0x44b}, {@multicast2, 0x80000001}, {@remote, 0x6}, {@rand_addr=0x64010101, 0xdd65}]}, @noop, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x2, [{@multicast2, 0xfa}, {@multicast1, 0x9}, {@loopback, 0x5}, {@local, 0x2}, {@dev={0xac, 0x14, 0x14, 0x21}, 0xffffffff}, {@dev, 0x4}, {@multicast2, 0xb8}]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000c40)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={0x0}, 0x1, 0x0, 0x0, 0x2008805}, 0x200408c4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)) 01:43:31 executing program 1: pipe(&(0x7f00000005c0)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 01:43:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000000)=@nfc, 0x80) 01:43:31 executing program 2: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 01:43:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7ff}, 0x40) 01:43:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x5002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="05034600e0fd3e0074000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xff42, 0x0, 0x0, 0x0) 01:43:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x2c240000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:43:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100, 0x5, 0x4, 0x0, 0x1}, 0x40) 01:43:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:43:31 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000004dc0)='nl80211\x00', r0) 01:43:32 executing program 5: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 01:43:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000200000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='b'], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x44}}, 0x0) 01:43:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x5002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="05034600e0fd3e0074000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xff42, 0x0, 0x0, 0x0) 01:43:32 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000500)={0x0, &(0x7f0000000400)=""/249, 0x0, 0xf9}, 0x20) 01:43:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) connect(r0, 0x0, 0x0) 01:43:32 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) 01:43:32 executing program 0: pipe(&(0x7f0000000740)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:43:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x5002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="05034600e0fd3e0074000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xff42, 0x0, 0x0, 0x0) 01:43:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 01:43:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0xf701}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {}, {0x6}]}, 0x10) 01:43:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x5002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="05034600e0fd3e0074000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xff42, 0x0, 0x0, 0x0) 01:43:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x40) 01:43:32 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) pipe(&(0x7f00000005c0)) 01:43:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xcc0, 0x1000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:43:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x2) 01:43:32 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0)='wireguard\x00', 0xffffffffffffffff) 01:43:32 executing program 4: syz_emit_ethernet(0x104a, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb8100240086dd6ae0234c10102101fc000000000000000000"], 0x0) 01:43:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x8, 0x0, "0000010000000000000000003f000000000000010000000000000000433e292500000000000000000100000000000000000730cfe20000000000000000000000000000000000000000f700"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x3, 0x4) 01:43:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000042c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004840)=ANY=[@ANYBLOB="24060000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250c00000044020380c8000400ed12c0fad1fe702b17e2d635f80e5e093ec812c98a8173519252016f8b3ccb4f367df283901f9965ab64f59283235eedc3d6be89b0baa70a450dc25f0ae1a42a531c27eab30c27c7e814eecb93138b044f5d7f5502d3774c68d8e68b42f2bb2ce71f68078a089f0252ac25726b586e55e370316f6399e8497d9ed0c224aa2b86ff2fe9c538619214a359d878b27edb6639b19259334f29dcff080128b3a90edaa48971dd009c2a3251254bf7018b3211167efb23b729cccad429504e279a7c8b39bf16d90800020004000000f900040049b5196d1e5ab819c4e01c2bb8bfd4c1a07290b751fe6e801bed1f761120ec2b9c8ed7f01194e7dd98483bfc539f0025263b78cc6a4146ce698c2ba3d1075b020ec6bb1eeb66b5b2ef847bf86c61e869e73cb79cc9082b08ab2acfcbbc940bc26fa4b51cebf4897256089922a4e75599245d02cc305dbdd3ecdd41488a9357cb1843de36a5f880afd7573246e9dff4e805e51ca0bc2fbf5dba0831d7b961ed183d50108fb62f3b22f69c677be1bb04d0b9485bdfd64bd2cf211b607de54eb8be5796dd4b4d7466abf995ef9e2a23a596af3fb4dfa2b2a4f491951189b2ba12888c7439285cd46d97203a6bbd9448b73fe97de093260000003c0003800c00018008000100030000002c000180080001000209000004000300120002006c625f706f72745f73746174730000000800010007000000040001002a00050067c5142d069724a8cb8a691023b57a502936ad1921dbbc340637e63caee6044a727454881033000008000200160900004400018014000200677265746170300000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="14"], 0x624}}, 0x0) 01:43:32 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 01:43:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000200)) 01:43:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:43:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 01:43:32 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000af80)=ANY=[@ANYBLOB="309f0000650020002bbd7000fbdbdf257f00000000", @ANYRES32=0x0, @ANYBLOB="0f000f00050006000d00000008000b00a8d9dca6af3b7a872a7d010000000a00010072737670360000000427020014000280ff0200000000000000000000000000010800210004020700d0260600380102000d000100636f6e6e6d61726b00008000ac0002801c00010006", @ANYRES32], 0x9f30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:43:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 01:43:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000001540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xead, 0x3, "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"}]}, 0xec4}}, 0x0) 01:43:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000042c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004840)=ANY=[@ANYBLOB="24060000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250c"], 0x624}}, 0x0) 01:43:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @private2}, 0x1c) 01:43:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) [ 142.190415][ T4516] ================================================================== [ 142.198512][ T4516] BUG: KASAN: slab-out-of-bounds in eth_header_parse_protocol+0xad/0xd0 [ 142.206825][ T4516] Read of size 2 at addr ffff8881a277900b by task syz-executor.2/4516 [ 142.215060][ T4516] [ 142.217384][ T4516] CPU: 0 PID: 4516 Comm: syz-executor.2 Not tainted 5.4.110-syzkaller-00108-g2c6775a89bc1 #0 [ 142.227505][ T4516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.237530][ T4516] Call Trace: [ 142.240792][ T4516] dump_stack+0x1d8/0x24e [ 142.245091][ T4516] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 142.250602][ T4516] ? show_regs_print_info+0x12/0x12 [ 142.255769][ T4516] ? printk+0xcf/0x114 [ 142.259857][ T4516] print_address_description+0x9b/0x650 [ 142.265372][ T4516] ? devkmsg_release+0x11c/0x11c [ 142.270288][ T4516] ? _copy_from_iter+0x84d/0xa80 [ 142.275197][ T4516] ? memcpy+0x38/0x50 [ 142.279151][ T4516] __kasan_report+0x182/0x260 [ 142.283801][ T4516] ? eth_header_parse_protocol+0xad/0xd0 [ 142.289443][ T4516] kasan_report+0x30/0x60 [ 142.293740][ T4516] eth_header_parse_protocol+0xad/0xd0 [ 142.299167][ T4516] ? eth_header_cache_update+0x30/0x30 [ 142.304592][ T4516] virtio_net_hdr_to_skb+0x6de/0xd70 [ 142.309950][ T4516] ? fanout_demux_bpf+0x230/0x230 [ 142.314941][ T4516] ? skb_copy_datagram_from_iter+0x604/0x6b0 [ 142.320999][ T4516] packet_sendmsg+0x483a/0x6780 [ 142.325824][ T4516] ? memset+0x1f/0x40 [ 142.329773][ T4516] ? selinux_socket_sendmsg+0x11f/0x340 [ 142.335285][ T4516] ? selinux_socket_accept+0x5b0/0x5b0 [ 142.340709][ T4516] ? compat_packet_setsockopt+0x160/0x160 [ 142.346398][ T4516] ? security_socket_sendmsg+0x9d/0xb0 [ 142.351825][ T4516] ? compat_packet_setsockopt+0x160/0x160 [ 142.357514][ T4516] kernel_sendmsg+0xf5/0x130 [ 142.362107][ T4516] sock_no_sendpage+0x143/0x1b0 [ 142.366927][ T4516] ? __receive_sock+0xe0/0xe0 [ 142.371575][ T4516] ? debug_smp_processor_id+0x20/0x20 [ 142.376914][ T4516] ? avc_has_perm_noaudit+0x30c/0x400 [ 142.382372][ T4516] ? __receive_sock+0xe0/0xe0 [ 142.387024][ T4516] sock_sendpage+0xd0/0x120 [ 142.391498][ T4516] pipe_to_sendpage+0x23b/0x300 [ 142.396331][ T4516] ? sock_fasync+0xf0/0xf0 [ 142.400715][ T4516] ? generic_splice_sendpage+0x210/0x210 [ 142.406316][ T4516] ? __page_cache_release+0x427/0x480 [ 142.411665][ T4516] __splice_from_pipe+0x2d3/0x870 [ 142.416674][ T4516] ? generic_splice_sendpage+0x210/0x210 [ 142.422276][ T4516] generic_splice_sendpage+0x181/0x210 [ 142.427702][ T4516] ? iter_file_splice_write+0xf20/0xf20 [ 142.433219][ T4516] ? security_file_permission+0x128/0x300 [ 142.438914][ T4516] ? iter_file_splice_write+0xf20/0xf20 [ 142.444425][ T4516] __se_sys_splice+0x7a8/0x1b00 [ 142.449246][ T4516] ? check_preemption_disabled+0x154/0x330 [ 142.455023][ T4516] ? debug_smp_processor_id+0x20/0x20 [ 142.460371][ T4516] ? __fpregs_load_activate+0x1d7/0x3c0 [ 142.465892][ T4516] ? __x64_sys_splice+0xf0/0xf0 [ 142.470713][ T4516] ? fput_many+0x42/0x1a0 [ 142.475026][ T4516] ? __x64_sys_splice+0x1d/0xf0 [ 142.479849][ T4516] do_syscall_64+0xcb/0x1e0 [ 142.484324][ T4516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.490198][ T4516] RIP: 0033:0x466459 [ 142.494062][ T4516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.513746][ T4516] RSP: 002b:00007ff1ba7d5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 142.522120][ T4516] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 142.530064][ T4516] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 142.538016][ T4516] RBP: 00000000004bf9fb R08: 000000000004ffe0 R09: 0000000000000000 [ 142.545967][ T4516] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 142.553914][ T4516] R13: 00007ffe4cb1cebf R14: 00007ff1ba7d5300 R15: 0000000000022000 [ 142.561869][ T4516] [ 142.564166][ T4516] Allocated by task 145: [ 142.568378][ T4516] __kasan_kmalloc+0x137/0x1e0 [ 142.573115][ T4516] kmem_cache_alloc_trace+0x139/0x2b0 [ 142.578462][ T4516] kernfs_iop_get_link+0x63/0x550 [ 142.583452][ T4516] vfs_readlink+0x185/0x420 [ 142.587947][ T4516] do_readlinkat+0x28f/0x3b0 [ 142.592506][ T4516] __x64_sys_readlinkat+0x96/0xb0 [ 142.597498][ T4516] do_syscall_64+0xcb/0x1e0 [ 142.601969][ T4516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.607824][ T4516] [ 142.610120][ T4516] Freed by task 145: [ 142.613981][ T4516] __kasan_slab_free+0x18a/0x240 [ 142.618885][ T4516] slab_free_freelist_hook+0x7b/0x150 [ 142.624220][ T4516] kfree+0xe0/0x660 [ 142.627994][ T4516] vfs_readlink+0x261/0x420 [ 142.632477][ T4516] do_readlinkat+0x28f/0x3b0 [ 142.637041][ T4516] __x64_sys_readlinkat+0x96/0xb0 [ 142.642039][ T4516] do_syscall_64+0xcb/0x1e0 [ 142.646508][ T4516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.652363][ T4516] [ 142.654662][ T4516] The buggy address belongs to the object at ffff8881a2778000 [ 142.654662][ T4516] which belongs to the cache kmalloc-4k of size 4096 [ 142.668681][ T4516] The buggy address is located 11 bytes to the right of [ 142.668681][ T4516] 4096-byte region [ffff8881a2778000, ffff8881a2779000) [ 142.682448][ T4516] The buggy address belongs to the page: [ 142.688048][ T4516] page:ffffea000689de00 refcount:1 mapcount:0 mapping:ffff8881f5c0c280 index:0x0 compound_mapcount: 0 [ 142.698939][ T4516] flags: 0x8000000000010200(slab|head) [ 142.704368][ T4516] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5c0c280 [ 142.712923][ T4516] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 142.721491][ T4516] page dumped because: kasan: bad access detected [ 142.727881][ T4516] [ 142.730178][ T4516] Memory state around the buggy address: [ 142.735775][ T4516] ffff8881a2778f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 142.743801][ T4516] ffff8881a2778f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 142.751830][ T4516] >ffff8881a2779000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 142.759856][ T4516] ^ [ 142.764151][ T4516] ffff8881a2779080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 142.772178][ T4516] ffff8881a2779100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 142.780729][ T4516] ================================================================== [ 142.788761][ T4516] Disabling lock debugging due to kernel taint 01:43:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 01:43:33 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 01:43:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)) 01:43:33 executing program 0: pipe(&(0x7f00000005c0)) 01:43:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x2000, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:33 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0xfffffffffffffd94) 01:43:33 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000af80)=ANY=[@ANYBLOB="309f0000650020002bbd7000fbdbdf257f00000000", @ANYRES32=0x0, @ANYBLOB="0f000f00050006000d00000008000b00a8d9dca6af3b7a872a7d010000000a00010072737670360000000427020014000280ff0200000000000000000000000000010800210004020700d0260600380102000d000100636f6e6e6d61726b00008000ac0002801c00010006", @ANYRES32], 0x9f30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:43:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000400)=""/249, 0x1a, 0xf9, 0x1}, 0x20) 01:43:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @can, @phonet, @l2={0x1f, 0x0, @none}}) 01:43:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x81) 01:43:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000400)=""/249, 0x26, 0xf9, 0x1}, 0x20) 01:43:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:33 executing program 1: syz_emit_ethernet(0x104a, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb8100240086dd6ae0234c101021"], 0x0) 01:43:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000400)=""/249, 0x1a, 0xf9, 0x1}, 0x20) 01:43:33 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 01:43:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 01:43:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe9c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe98, 0x4, 0x0, 0x1, [{0xe94, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x35, 0x2, "a9eb43ced62dcba9950ba46214b7afece5bcb366ba3d44228b4d1bea4935536583c7c7f63dbf890c541b5325a74f71b86d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xe3d, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 01:43:34 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000af80)=ANY=[@ANYBLOB="309f0000650020002bbd7000fbdbdf257f00000000", @ANYRES32=0x0, @ANYBLOB="0f000f00050006000d00000008000b00a8d9dca6af3b7a872a7d010000000a00010072737670360000000427020014000280ff0200000000000000000000000000010800210004020700d0260600380102000d000100636f6e6e6d61726b00008000ac0002801c00010006", @ANYRES32], 0x9f30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:43:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@restrict={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/249, 0x2c, 0xf9, 0x8}, 0x20) 01:43:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0x3, 0x3}]}, @var]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000000)=""/237, 0x48, 0xed, 0xffffffff}, 0x20) 01:43:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x40) 01:43:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 01:43:34 executing program 3: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x9effffff) 01:43:34 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 01:43:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 01:43:34 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000006400)={&(0x7f0000006180), 0x10, &(0x7f00000063c0)=[{0x0}], 0x1}, 0x0) 01:43:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, 0x0, 0x0) 01:43:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "e3df59401b783f50", "41233ed4795fa9fa2cfa2d66a6fa3bb1", "3902d608", "ddf2312ac38d0aa8"}, 0x28) 01:43:35 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000af80)=ANY=[@ANYBLOB="309f0000650020002bbd7000fbdbdf257f00000000", @ANYRES32=0x0, @ANYBLOB="0f000f00050006000d00000008000b00a8d9dca6af3b7a872a7d010000000a00010072737670360000000427020014000280ff0200000000000000000000000000010800210004020700d0260600380102000d000100636f6e6e6d61726b00008000ac0002801c00010006", @ANYRES32], 0x9f30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:43:35 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 01:43:35 executing program 1: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000000)) 01:43:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x7fffffff}, 0x40) 01:43:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000042c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004840)=ANY=[@ANYBLOB="24060000", @ANYRES16=r1, @ANYBLOB="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"], 0x624}}, 0x0) 01:43:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000380)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x28000094) 01:43:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)=ANY=[], 0x1) 01:43:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000007b04000000000000000000a5100000fcffffff95"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e23, 0xe8030000, @dev}, 0x1c, 0x0}, 0x20048080) sendto$inet6(r0, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) 01:43:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000000040)={0x1090, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1068, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1064, 0x4, 0x0, 0x1, [{0x1060, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3f}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x81}, @NL80211_PKTPAT_PATTERN={0x37, 0x2, "a9eb43ced62dcba9950ba46214b7afece5bcb366ba3d44228b4d1bea4935536583c7c7f63dbf890c541b5325a74f71b86de0aa"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9e}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}]}]}]}]}, 0x1090}, 0x1, 0x0, 0x0, 0x40000000}, 0x54) 01:43:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 01:43:36 executing program 5: r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:43:36 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00001f1000feffffff000000f7070000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900010062c92964000000000c00028006001d"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:43:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) dup3(r0, r1, 0x0) 01:43:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), &(0x7f0000000480)}, 0x20) 01:43:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:43:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xe00) 01:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x320126de}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:43:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ptype\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/95, 0x5f}], 0x1, 0x79, 0x0) 01:43:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:43:36 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000017c0)=[{&(0x7f0000000380)='\\', 0x1}, {&(0x7f0000000480)='e:J&', 0x4, 0xfffffffffffffffd}, {&(0x7f0000000580)="82", 0x1, 0x10001}, {&(0x7f0000000600)="98", 0x1}], 0x0, 0x0) 01:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x6c}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x320126de}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 145.656961][ T4652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.710562][ T4652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1295 sclass=netlink_route_socket pid=4652 comm=syz-executor.3 01:43:36 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x38001000, 0x0, 0x0, &(0x7f00000002c0), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 01:43:36 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 01:43:36 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) socket$packet(0x11, 0x0, 0x300) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) 01:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x320126de}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:43:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private=0xa010102, @empty}, 0xc) 01:43:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:43:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x38001000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) 01:43:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x320126de}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:43:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x38001000, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="4d7537f4b938e657dbfceb357a12c431c40278fc9f2e7f7039381d2c9779ff818a946f6117ba1f4b59cfae497d2a42d862d5d11aa608712badf7a356333a072282b9004e60") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_procfs(r1, &(0x7f0000000140)='attr/prev\x00') openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x24) 01:43:37 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@getneightbl={0x14, 0x42, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/233, 0xe9}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x148, 0x0, 0x0) [ 146.443628][ T4669] xt_NFQUEUE: number of total queues is 0 [ 146.459102][ T22] audit: type=1400 audit(1618105416.964:11): avc: denied { sys_admin } for pid=4672 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 146.483562][ T4670] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:43:37 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 01:43:37 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009500)=[{{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x148, 0x0, 0x0) 01:43:37 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') [ 146.529714][ T4673] BUG: kernel NULL pointer dereference, address: 0000000000000082 [ 146.537526][ T4673] #PF: supervisor instruction fetch in kernel mode [ 146.544009][ T4673] #PF: error_code(0x0010) - not-present page [ 146.549971][ T4673] PGD 1e3f1f067 P4D 1e3f1f067 PUD 1e3a7c067 PMD 0 [ 146.556462][ T4673] Oops: 0010 [#1] PREEMPT SMP KASAN [ 146.561659][ T4673] CPU: 1 PID: 4673 Comm: syz-executor.5 Tainted: G B 5.4.110-syzkaller-00108-g2c6775a89bc1 #0 01:43:37 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4c0000001200", 0x6}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:43:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 146.573176][ T4673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.583223][ T4673] RIP: 0010:0x82 [ 146.586763][ T4673] Code: Bad RIP value. [ 146.590815][ T4673] RSP: 0018:ffff8881e8757848 EFLAGS: 00010082 [ 146.596865][ T4673] RAX: ffff8881e8757878 RBX: fffffe0000000000 RCX: 0000000000040000 [ 146.604824][ T4673] RDX: ffffc900043a0000 RSI: 0000000000001e62 RDI: 0000000000001e63 [ 146.612783][ T4673] RBP: 0000000000000ec0 R08: ffffffff822b7800 R09: ffffffff811d010b [ 146.620741][ T4673] R10: ffff8881ee46af40 R11: 0000000000000002 R12: dffffc0000000000 01:43:37 executing program 4: unshare(0x40000000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x80, 0x1, 0x2}}, 0x14) get_thread_area(&(0x7f0000000080)={0x7fffffff, 0x20000800, 0x400, 0x1, 0x3, 0x0, 0x1, 0x1}) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000440)='.log\x00', 0x82ac0, 0x1a3) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x80) r2 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x101000, 0x2) futimesat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x0, 0x2710}}) [ 146.628708][ T4673] R13: fffffe0000000ec8 R14: ffffffff846013f0 R15: fffffe0000000ecb [ 146.636671][ T4673] FS: 00007fa855649700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 146.645588][ T4673] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.652163][ T4673] CR2: 0000000000000058 CR3: 00000001eacf5000 CR4: 00000000001426e0 [ 146.660123][ T4673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 146.668088][ T4673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 146.676044][ T4673] Call Trace: 01:43:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x38001000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) [ 146.679329][ T4673] ? handle_external_interrupt_irqoff+0x151/0x280 [ 146.685731][ T4673] ? handle_external_interrupt_irqoff+0x12f/0x280 [ 146.692135][ T4673] ? __irqentry_text_start+0x8/0x8 [ 146.697251][ T4673] ? vcpu_enter_guest+0x2609/0x3ea0 [ 146.702439][ T4673] ? vmx_vcpu_load_vmcs+0x5d3/0x7c0 [ 146.707625][ T4673] ? local_bh_enable+0x20/0x20 [ 146.712380][ T4673] ? check_preemption_disabled+0x9e/0x330 [ 146.718086][ T4673] ? kvm_check_async_pf_completion+0x34e/0x360 [ 146.724225][ T4673] ? vcpu_run+0x344/0xc00 [ 146.728545][ T4673] ? kvm_arch_vcpu_ioctl_run+0x463/0x950 [ 146.734166][ T4673] ? kvm_vcpu_ioctl+0x812/0xdc0 [ 146.739003][ T4673] ? kvm_vm_release+0x50/0x50 [ 146.743668][ T4673] ? check_preemption_disabled+0x9e/0x330 [ 146.749373][ T4673] ? debug_smp_processor_id+0x20/0x20 [ 146.754735][ T4673] ? mem_cgroup_commit_charge+0x27b/0x300 [ 146.760445][ T4673] ? mem_cgroup_try_charge_delay+0x10/0x10 [ 146.766238][ T4673] ? __lru_cache_add+0x1c4/0x210 [ 146.771248][ T4673] ? _raw_spin_unlock+0x49/0x60 [ 146.776072][ T4673] ? handle_mm_fault+0x9a5/0x42f0 [ 146.781067][ T4673] ? kvm_vm_release+0x50/0x50 [ 146.785716][ T4673] ? do_vfs_ioctl+0x76a/0x1720 [ 146.790449][ T4673] ? selinux_file_ioctl+0x7c6/0x990 [ 146.795614][ T4673] ? ioctl_preallocate+0x250/0x250 [ 146.800708][ T4673] ? __fget+0x37b/0x3c0 [ 146.804834][ T4673] ? debug_smp_processor_id+0x20/0x20 [ 146.810173][ T4673] ? fget_many+0x20/0x20 [ 146.814385][ T4673] ? __fpregs_load_activate+0x1d7/0x3c0 [ 146.819898][ T4673] ? security_file_ioctl+0x9d/0xb0 [ 146.824977][ T4673] ? __x64_sys_ioctl+0xd4/0x110 [ 146.829809][ T4673] ? do_syscall_64+0xcb/0x1e0 [ 146.834470][ T4673] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.840606][ T4673] Modules linked in: [ 146.844470][ T4673] CR2: 0000000000000082 [ 146.848605][ T4673] ---[ end trace 2580038986b907a5 ]--- [ 146.854034][ T4673] RIP: 0010:0x82 [ 146.857560][ T4673] Code: Bad RIP value. [ 146.861608][ T4673] RSP: 0018:ffff8881e8757848 EFLAGS: 00010082 [ 146.867651][ T4673] RAX: ffff8881e8757878 RBX: fffffe0000000000 RCX: 0000000000040000 [ 146.875591][ T4673] RDX: ffffc900043a0000 RSI: 0000000000001e62 RDI: 0000000000001e63 [ 146.883532][ T4673] RBP: 0000000000000ec0 R08: ffffffff822b7800 R09: ffffffff811d010b [ 146.891473][ T4673] R10: ffff8881ee46af40 R11: 0000000000000002 R12: dffffc0000000000 [ 146.899414][ T4673] R13: fffffe0000000ec8 R14: ffffffff846013f0 R15: fffffe0000000ecb [ 146.907360][ T4673] FS: 00007fa855649700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 146.916258][ T4673] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.922819][ T4673] CR2: 0000000000000058 CR3: 00000001eacf5000 CR4: 00000000001426e0 [ 146.930765][ T4673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 146.938705][ T4673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 146.946645][ T4673] Kernel panic - not syncing: Fatal exception [ 146.953237][ T4673] Kernel Offset: disabled [ 146.957579][ T4673] Rebooting in 86400 seconds..