Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2021/04/15 13:53:44 fuzzer started 2021/04/15 13:53:44 dialing manager at 10.128.0.163:46321 2021/04/15 13:53:44 syscalls: 3388 2021/04/15 13:53:44 code coverage: enabled 2021/04/15 13:53:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/15 13:53:44 extra coverage: extra coverage is not supported by the kernel 2021/04/15 13:53:44 setuid sandbox: enabled 2021/04/15 13:53:44 namespace sandbox: enabled 2021/04/15 13:53:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/15 13:53:44 fault injection: enabled 2021/04/15 13:53:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/15 13:53:44 net packet injection: enabled 2021/04/15 13:53:44 net device setup: enabled 2021/04/15 13:53:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/15 13:53:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/15 13:53:44 USB emulation: /dev/raw-gadget does not exist 2021/04/15 13:53:44 hci packet injection: enabled 2021/04/15 13:53:44 wifi device emulation: kernel 4.17 required (have 4.14.230-syzkaller) 2021/04/15 13:53:44 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/15 13:53:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/15 13:53:44 fetching corpus: 50, signal 38689/42574 (executing program) 2021/04/15 13:53:44 fetching corpus: 100, signal 62575/68284 (executing program) 2021/04/15 13:53:44 fetching corpus: 150, signal 88026/95491 (executing program) 2021/04/15 13:53:44 fetching corpus: 200, signal 106219/115377 (executing program) 2021/04/15 13:53:45 fetching corpus: 250, signal 122957/133761 (executing program) 2021/04/15 13:53:45 fetching corpus: 300, signal 139019/151446 (executing program) 2021/04/15 13:53:45 fetching corpus: 350, signal 150850/164905 (executing program) 2021/04/15 13:53:45 fetching corpus: 400, signal 161361/177034 (executing program) 2021/04/15 13:53:45 fetching corpus: 450, signal 169536/186823 (executing program) 2021/04/15 13:53:45 fetching corpus: 500, signal 177028/195924 (executing program) 2021/04/15 13:53:45 fetching corpus: 550, signal 184150/204643 (executing program) 2021/04/15 13:53:45 fetching corpus: 600, signal 192788/214831 (executing program) 2021/04/15 13:53:45 fetching corpus: 650, signal 200662/224214 (executing program) 2021/04/15 13:53:46 fetching corpus: 700, signal 212226/237184 (executing program) 2021/04/15 13:53:46 fetching corpus: 750, signal 223386/249745 (executing program) 2021/04/15 13:53:46 fetching corpus: 800, signal 234691/262401 (executing program) 2021/04/15 13:53:46 fetching corpus: 850, signal 240517/269716 (executing program) 2021/04/15 13:53:46 fetching corpus: 900, signal 246228/276862 (executing program) 2021/04/15 13:53:46 fetching corpus: 950, signal 251195/283259 (executing program) 2021/04/15 13:53:46 fetching corpus: 1000, signal 255496/288986 (executing program) 2021/04/15 13:53:46 fetching corpus: 1050, signal 262496/297341 (executing program) 2021/04/15 13:53:46 fetching corpus: 1100, signal 268025/304236 (executing program) 2021/04/15 13:53:47 fetching corpus: 1150, signal 273490/311043 (executing program) 2021/04/15 13:53:47 fetching corpus: 1200, signal 277323/316258 (executing program) 2021/04/15 13:53:47 fetching corpus: 1250, signal 282202/322475 (executing program) 2021/04/15 13:53:47 fetching corpus: 1300, signal 288777/330362 (executing program) 2021/04/15 13:53:47 fetching corpus: 1350, signal 295343/338167 (executing program) 2021/04/15 13:53:47 fetching corpus: 1400, signal 299191/343389 (executing program) 2021/04/15 13:53:47 fetching corpus: 1450, signal 304270/349764 (executing program) 2021/04/15 13:53:47 fetching corpus: 1500, signal 308622/355419 (executing program) 2021/04/15 13:53:47 fetching corpus: 1550, signal 314912/362900 (executing program) 2021/04/15 13:53:48 fetching corpus: 1600, signal 321267/370371 (executing program) 2021/04/15 13:53:48 fetching corpus: 1650, signal 325865/376259 (executing program) 2021/04/15 13:53:48 fetching corpus: 1700, signal 328432/380184 (executing program) 2021/04/15 13:53:48 fetching corpus: 1750, signal 332473/385476 (executing program) 2021/04/15 13:53:48 fetching corpus: 1800, signal 336776/391041 (executing program) 2021/04/15 13:53:48 fetching corpus: 1850, signal 340442/395975 (executing program) 2021/04/15 13:53:48 fetching corpus: 1900, signal 344920/401585 (executing program) 2021/04/15 13:53:48 fetching corpus: 1950, signal 348488/406395 (executing program) 2021/04/15 13:53:49 fetching corpus: 2000, signal 353000/412070 (executing program) 2021/04/15 13:53:49 fetching corpus: 2050, signal 357469/417719 (executing program) 2021/04/15 13:53:49 fetching corpus: 2100, signal 360901/422356 (executing program) 2021/04/15 13:53:49 fetching corpus: 2150, signal 363006/425728 (executing program) 2021/04/15 13:53:49 fetching corpus: 2200, signal 367217/431115 (executing program) 2021/04/15 13:53:49 fetching corpus: 2250, signal 371632/436604 (executing program) 2021/04/15 13:53:49 fetching corpus: 2300, signal 376307/442331 (executing program) 2021/04/15 13:53:49 fetching corpus: 2350, signal 379535/446752 (executing program) 2021/04/15 13:53:50 fetching corpus: 2400, signal 382310/450683 (executing program) 2021/04/15 13:53:50 fetching corpus: 2450, signal 386315/455763 (executing program) 2021/04/15 13:53:50 fetching corpus: 2500, signal 389993/460540 (executing program) 2021/04/15 13:53:50 fetching corpus: 2550, signal 392549/464245 (executing program) 2021/04/15 13:53:50 fetching corpus: 2600, signal 394330/467283 (executing program) 2021/04/15 13:53:50 fetching corpus: 2650, signal 396902/471023 (executing program) 2021/04/15 13:53:50 fetching corpus: 2700, signal 401944/477003 (executing program) 2021/04/15 13:53:50 fetching corpus: 2750, signal 404226/480481 (executing program) 2021/04/15 13:53:50 fetching corpus: 2800, signal 407195/484479 (executing program) 2021/04/15 13:53:51 fetching corpus: 2850, signal 410016/488401 (executing program) 2021/04/15 13:53:51 fetching corpus: 2900, signal 412884/492313 (executing program) 2021/04/15 13:53:51 fetching corpus: 2950, signal 414813/495400 (executing program) 2021/04/15 13:53:51 fetching corpus: 3000, signal 417252/498947 (executing program) 2021/04/15 13:53:51 fetching corpus: 3050, signal 418700/501587 (executing program) 2021/04/15 13:53:51 fetching corpus: 3100, signal 421268/505252 (executing program) 2021/04/15 13:53:51 fetching corpus: 3150, signal 424020/509031 (executing program) 2021/04/15 13:53:51 fetching corpus: 3200, signal 425751/511898 (executing program) 2021/04/15 13:53:51 fetching corpus: 3250, signal 428440/515654 (executing program) 2021/04/15 13:53:52 fetching corpus: 3300, signal 431890/520083 (executing program) 2021/04/15 13:53:52 fetching corpus: 3350, signal 434569/523811 (executing program) 2021/04/15 13:53:52 fetching corpus: 3400, signal 437486/527708 (executing program) 2021/04/15 13:53:52 fetching corpus: 3450, signal 439866/531119 (executing program) 2021/04/15 13:53:52 fetching corpus: 3500, signal 441995/534304 (executing program) 2021/04/15 13:53:52 fetching corpus: 3550, signal 444258/537664 (executing program) 2021/04/15 13:53:52 fetching corpus: 3600, signal 447383/541727 (executing program) 2021/04/15 13:53:52 fetching corpus: 3650, signal 448667/544166 (executing program) 2021/04/15 13:53:52 fetching corpus: 3700, signal 451456/547929 (executing program) 2021/04/15 13:53:53 fetching corpus: 3750, signal 453927/551406 (executing program) 2021/04/15 13:53:53 fetching corpus: 3800, signal 456436/554883 (executing program) 2021/04/15 13:53:53 fetching corpus: 3850, signal 459543/558944 (executing program) 2021/04/15 13:53:53 fetching corpus: 3900, signal 461539/561973 (executing program) 2021/04/15 13:53:53 fetching corpus: 3950, signal 463518/564947 (executing program) 2021/04/15 13:53:53 fetching corpus: 4000, signal 465374/567868 (executing program) 2021/04/15 13:53:53 fetching corpus: 4050, signal 467246/570746 (executing program) 2021/04/15 13:53:53 fetching corpus: 4100, signal 469317/573840 (executing program) 2021/04/15 13:53:54 fetching corpus: 4150, signal 471312/576766 (executing program) 2021/04/15 13:53:54 fetching corpus: 4200, signal 472701/579222 (executing program) 2021/04/15 13:53:54 fetching corpus: 4250, signal 475105/582553 (executing program) 2021/04/15 13:53:54 fetching corpus: 4300, signal 477215/585668 (executing program) 2021/04/15 13:53:54 fetching corpus: 4350, signal 479238/588651 (executing program) 2021/04/15 13:53:54 fetching corpus: 4400, signal 480275/590755 (executing program) 2021/04/15 13:53:54 fetching corpus: 4450, signal 482155/593610 (executing program) 2021/04/15 13:53:54 fetching corpus: 4500, signal 484187/596596 (executing program) 2021/04/15 13:53:54 fetching corpus: 4550, signal 486482/599701 (executing program) 2021/04/15 13:53:55 fetching corpus: 4600, signal 488271/602477 (executing program) 2021/04/15 13:53:55 fetching corpus: 4650, signal 490955/606000 (executing program) 2021/04/15 13:53:55 fetching corpus: 4700, signal 492920/608921 (executing program) 2021/04/15 13:53:55 fetching corpus: 4750, signal 494806/611697 (executing program) 2021/04/15 13:53:55 fetching corpus: 4800, signal 498512/616063 (executing program) 2021/04/15 13:53:55 fetching corpus: 4850, signal 500959/619347 (executing program) 2021/04/15 13:53:55 fetching corpus: 4900, signal 503765/622910 (executing program) 2021/04/15 13:53:55 fetching corpus: 4950, signal 505273/625375 (executing program) 2021/04/15 13:53:55 fetching corpus: 5000, signal 506994/627990 (executing program) 2021/04/15 13:53:55 fetching corpus: 5050, signal 508824/630751 (executing program) 2021/04/15 13:53:55 fetching corpus: 5100, signal 510758/633567 (executing program) 2021/04/15 13:53:56 fetching corpus: 5150, signal 512814/636462 (executing program) 2021/04/15 13:53:56 fetching corpus: 5200, signal 514922/639460 (executing program) 2021/04/15 13:53:56 fetching corpus: 5250, signal 516574/642053 (executing program) 2021/04/15 13:53:56 fetching corpus: 5300, signal 518510/644864 (executing program) 2021/04/15 13:53:56 fetching corpus: 5350, signal 519844/647159 (executing program) 2021/04/15 13:53:56 fetching corpus: 5400, signal 522153/650256 (executing program) 2021/04/15 13:53:56 fetching corpus: 5450, signal 523746/652731 (executing program) 2021/04/15 13:53:56 fetching corpus: 5500, signal 526019/655748 (executing program) 2021/04/15 13:53:56 fetching corpus: 5550, signal 527326/657992 (executing program) 2021/04/15 13:53:56 fetching corpus: 5600, signal 529022/660495 (executing program) 2021/04/15 13:53:57 fetching corpus: 5650, signal 533622/665447 (executing program) 2021/04/15 13:53:57 fetching corpus: 5700, signal 536481/668984 (executing program) 2021/04/15 13:53:57 fetching corpus: 5750, signal 537784/671198 (executing program) 2021/04/15 13:53:57 fetching corpus: 5800, signal 539211/673505 (executing program) 2021/04/15 13:53:57 fetching corpus: 5850, signal 540091/675350 (executing program) 2021/04/15 13:53:57 fetching corpus: 5900, signal 541433/677572 (executing program) 2021/04/15 13:53:57 fetching corpus: 5950, signal 542850/679897 (executing program) 2021/04/15 13:53:57 fetching corpus: 6000, signal 544302/682208 (executing program) 2021/04/15 13:53:57 fetching corpus: 6050, signal 546158/684843 (executing program) 2021/04/15 13:53:57 fetching corpus: 6100, signal 547787/687321 (executing program) 2021/04/15 13:53:58 fetching corpus: 6150, signal 549590/689888 (executing program) 2021/04/15 13:53:58 fetching corpus: 6200, signal 551092/692235 (executing program) 2021/04/15 13:53:58 fetching corpus: 6250, signal 552957/694831 (executing program) 2021/04/15 13:53:58 fetching corpus: 6300, signal 555484/697984 (executing program) 2021/04/15 13:53:58 fetching corpus: 6350, signal 557012/700330 (executing program) 2021/04/15 13:53:58 fetching corpus: 6400, signal 558686/702809 (executing program) 2021/04/15 13:53:58 fetching corpus: 6450, signal 560445/705357 (executing program) 2021/04/15 13:53:58 fetching corpus: 6500, signal 563456/708808 (executing program) 2021/04/15 13:53:58 fetching corpus: 6550, signal 564548/710794 (executing program) 2021/04/15 13:53:59 fetching corpus: 6600, signal 566488/713467 (executing program) 2021/04/15 13:53:59 fetching corpus: 6650, signal 568704/716289 (executing program) 2021/04/15 13:53:59 fetching corpus: 6700, signal 570717/718979 (executing program) 2021/04/15 13:53:59 fetching corpus: 6750, signal 571820/720896 (executing program) 2021/04/15 13:53:59 fetching corpus: 6800, signal 573185/723096 (executing program) 2021/04/15 13:53:59 fetching corpus: 6850, signal 574566/725264 (executing program) 2021/04/15 13:53:59 fetching corpus: 6900, signal 575658/727210 (executing program) 2021/04/15 13:53:59 fetching corpus: 6950, signal 577368/729612 (executing program) 2021/04/15 13:53:59 fetching corpus: 7000, signal 578822/731838 (executing program) 2021/04/15 13:54:00 fetching corpus: 7050, signal 579799/733702 (executing program) 2021/04/15 13:54:00 fetching corpus: 7100, signal 580814/735558 (executing program) 2021/04/15 13:54:00 fetching corpus: 7150, signal 582148/737671 (executing program) 2021/04/15 13:54:00 fetching corpus: 7200, signal 583460/739756 (executing program) 2021/04/15 13:54:00 fetching corpus: 7250, signal 584886/741927 (executing program) 2021/04/15 13:54:00 fetching corpus: 7300, signal 585926/743801 (executing program) 2021/04/15 13:54:00 fetching corpus: 7350, signal 586613/745434 (executing program) 2021/04/15 13:54:00 fetching corpus: 7400, signal 587786/747425 (executing program) 2021/04/15 13:54:00 fetching corpus: 7450, signal 589041/749464 (executing program) 2021/04/15 13:54:00 fetching corpus: 7500, signal 590070/751321 (executing program) 2021/04/15 13:54:01 fetching corpus: 7550, signal 592254/754053 (executing program) 2021/04/15 13:54:01 fetching corpus: 7600, signal 593772/756258 (executing program) 2021/04/15 13:54:01 fetching corpus: 7650, signal 595389/758539 (executing program) 2021/04/15 13:54:01 fetching corpus: 7700, signal 596329/760250 (executing program) 2021/04/15 13:54:01 fetching corpus: 7750, signal 598279/762754 (executing program) 2021/04/15 13:54:01 fetching corpus: 7800, signal 599408/764655 (executing program) 2021/04/15 13:54:01 fetching corpus: 7850, signal 600627/766659 (executing program) 2021/04/15 13:54:01 fetching corpus: 7900, signal 601836/768640 (executing program) 2021/04/15 13:54:01 fetching corpus: 7950, signal 602643/770320 (executing program) 2021/04/15 13:54:02 fetching corpus: 8000, signal 604271/772615 (executing program) 2021/04/15 13:54:02 fetching corpus: 8050, signal 605296/774487 (executing program) 2021/04/15 13:54:02 fetching corpus: 8100, signal 606777/776663 (executing program) 2021/04/15 13:54:02 fetching corpus: 8150, signal 608279/778821 (executing program) 2021/04/15 13:54:02 fetching corpus: 8200, signal 609429/780740 (executing program) 2021/04/15 13:54:02 fetching corpus: 8250, signal 610589/782635 (executing program) 2021/04/15 13:54:02 fetching corpus: 8300, signal 612577/785131 (executing program) 2021/04/15 13:54:02 fetching corpus: 8350, signal 614052/787242 (executing program) 2021/04/15 13:54:02 fetching corpus: 8400, signal 615210/789113 (executing program) 2021/04/15 13:54:03 fetching corpus: 8450, signal 616465/791051 (executing program) 2021/04/15 13:54:03 fetching corpus: 8500, signal 617501/792774 (executing program) 2021/04/15 13:54:03 fetching corpus: 8550, signal 618446/794531 (executing program) 2021/04/15 13:54:03 fetching corpus: 8600, signal 619771/796502 (executing program) 2021/04/15 13:54:03 fetching corpus: 8650, signal 620828/798302 (executing program) 2021/04/15 13:54:03 fetching corpus: 8700, signal 621921/800132 (executing program) 2021/04/15 13:54:03 fetching corpus: 8750, signal 623422/802269 (executing program) 2021/04/15 13:54:03 fetching corpus: 8800, signal 624354/803933 (executing program) 2021/04/15 13:54:03 fetching corpus: 8850, signal 625619/805847 (executing program) 2021/04/15 13:54:04 fetching corpus: 8900, signal 626863/807758 (executing program) 2021/04/15 13:54:04 fetching corpus: 8950, signal 628646/810076 (executing program) 2021/04/15 13:54:04 fetching corpus: 9000, signal 629600/811747 (executing program) 2021/04/15 13:54:04 fetching corpus: 9050, signal 631333/814032 (executing program) 2021/04/15 13:54:04 fetching corpus: 9100, signal 632654/815926 (executing program) 2021/04/15 13:54:04 fetching corpus: 9150, signal 633774/817721 (executing program) 2021/04/15 13:54:04 fetching corpus: 9200, signal 634479/819245 (executing program) 2021/04/15 13:54:04 fetching corpus: 9250, signal 635399/820847 (executing program) 2021/04/15 13:54:04 fetching corpus: 9300, signal 636839/822811 (executing program) 2021/04/15 13:54:05 fetching corpus: 9350, signal 638085/824654 (executing program) 2021/04/15 13:54:05 fetching corpus: 9400, signal 639386/826535 (executing program) 2021/04/15 13:54:05 fetching corpus: 9450, signal 640746/828535 (executing program) 2021/04/15 13:54:05 fetching corpus: 9500, signal 642038/830419 (executing program) 2021/04/15 13:54:05 fetching corpus: 9550, signal 642862/831953 (executing program) 2021/04/15 13:54:05 fetching corpus: 9600, signal 644175/833822 (executing program) 2021/04/15 13:54:05 fetching corpus: 9650, signal 645412/835669 (executing program) 2021/04/15 13:54:05 fetching corpus: 9700, signal 647112/837870 (executing program) 2021/04/15 13:54:05 fetching corpus: 9750, signal 648472/839779 (executing program) 2021/04/15 13:54:05 fetching corpus: 9800, signal 649241/841259 (executing program) 2021/04/15 13:54:06 fetching corpus: 9850, signal 650556/843099 (executing program) 2021/04/15 13:54:06 fetching corpus: 9900, signal 652023/845082 (executing program) 2021/04/15 13:54:06 fetching corpus: 9950, signal 653129/846784 (executing program) 2021/04/15 13:54:06 fetching corpus: 10000, signal 653832/848266 (executing program) 2021/04/15 13:54:06 fetching corpus: 10050, signal 655354/850260 (executing program) 2021/04/15 13:54:06 fetching corpus: 10100, signal 656277/851845 (executing program) 2021/04/15 13:54:06 fetching corpus: 10150, signal 657295/853564 (executing program) 2021/04/15 13:54:06 fetching corpus: 10200, signal 658213/855094 (executing program) 2021/04/15 13:54:07 fetching corpus: 10250, signal 659272/856762 (executing program) 2021/04/15 13:54:07 fetching corpus: 10300, signal 660425/858476 (executing program) 2021/04/15 13:54:07 fetching corpus: 10350, signal 661531/860200 (executing program) 2021/04/15 13:54:07 fetching corpus: 10400, signal 662620/861886 (executing program) 2021/04/15 13:54:07 fetching corpus: 10450, signal 663645/863509 (executing program) 2021/04/15 13:54:07 fetching corpus: 10500, signal 664640/865095 (executing program) 2021/04/15 13:54:07 fetching corpus: 10550, signal 665575/866693 (executing program) 2021/04/15 13:54:07 fetching corpus: 10600, signal 666972/868589 (executing program) 2021/04/15 13:54:08 fetching corpus: 10650, signal 668255/870362 (executing program) 2021/04/15 13:54:08 fetching corpus: 10700, signal 669133/871922 (executing program) 2021/04/15 13:54:08 fetching corpus: 10750, signal 669941/873467 (executing program) 2021/04/15 13:54:08 fetching corpus: 10800, signal 670656/874841 (executing program) 2021/04/15 13:54:08 fetching corpus: 10850, signal 671782/876524 (executing program) 2021/04/15 13:54:08 fetching corpus: 10900, signal 672936/878283 (executing program) 2021/04/15 13:54:08 fetching corpus: 10950, signal 674594/880312 (executing program) 2021/04/15 13:54:08 fetching corpus: 11000, signal 675377/881725 (executing program) 2021/04/15 13:54:08 fetching corpus: 11050, signal 676136/883157 (executing program) 2021/04/15 13:54:08 fetching corpus: 11100, signal 677453/884927 (executing program) 2021/04/15 13:54:09 fetching corpus: 11150, signal 678595/886579 (executing program) 2021/04/15 13:54:09 fetching corpus: 11200, signal 679598/888180 (executing program) 2021/04/15 13:54:09 fetching corpus: 11250, signal 680257/889541 (executing program) 2021/04/15 13:54:09 fetching corpus: 11300, signal 681242/891099 (executing program) 2021/04/15 13:54:09 fetching corpus: 11350, signal 681982/892526 (executing program) 2021/04/15 13:54:09 fetching corpus: 11400, signal 683524/894467 (executing program) 2021/04/15 13:54:09 fetching corpus: 11450, signal 684453/895944 (executing program) 2021/04/15 13:54:09 fetching corpus: 11500, signal 685421/897516 (executing program) 2021/04/15 13:54:09 fetching corpus: 11550, signal 686085/898803 (executing program) 2021/04/15 13:54:10 fetching corpus: 11600, signal 687104/900404 (executing program) 2021/04/15 13:54:10 fetching corpus: 11650, signal 687903/901863 (executing program) 2021/04/15 13:54:10 fetching corpus: 11700, signal 688692/903280 (executing program) 2021/04/15 13:54:10 fetching corpus: 11750, signal 689673/904780 (executing program) 2021/04/15 13:54:10 fetching corpus: 11800, signal 690419/906174 (executing program) 2021/04/15 13:54:10 fetching corpus: 11850, signal 691576/907806 (executing program) 2021/04/15 13:54:10 fetching corpus: 11900, signal 692997/909606 (executing program) 2021/04/15 13:54:10 fetching corpus: 11950, signal 694195/911248 (executing program) 2021/04/15 13:54:10 fetching corpus: 12000, signal 695330/912860 (executing program) 2021/04/15 13:54:10 fetching corpus: 12050, signal 696359/914424 (executing program) 2021/04/15 13:54:11 fetching corpus: 12100, signal 697126/915789 (executing program) 2021/04/15 13:54:11 fetching corpus: 12150, signal 698015/917262 (executing program) 2021/04/15 13:54:11 fetching corpus: 12200, signal 699267/918963 (executing program) 2021/04/15 13:54:11 fetching corpus: 12250, signal 699862/920200 (executing program) 2021/04/15 13:54:11 fetching corpus: 12300, signal 700882/921707 (executing program) 2021/04/15 13:54:11 fetching corpus: 12350, signal 702057/923321 (executing program) 2021/04/15 13:54:11 fetching corpus: 12400, signal 702969/924766 (executing program) 2021/04/15 13:54:11 fetching corpus: 12450, signal 703689/926110 (executing program) 2021/04/15 13:54:11 fetching corpus: 12500, signal 704297/927340 (executing program) 2021/04/15 13:54:12 fetching corpus: 12550, signal 705564/929002 (executing program) 2021/04/15 13:54:12 fetching corpus: 12600, signal 706658/930521 (executing program) 2021/04/15 13:54:12 fetching corpus: 12650, signal 708400/932466 (executing program) 2021/04/15 13:54:12 fetching corpus: 12700, signal 709439/933977 (executing program) 2021/04/15 13:54:12 fetching corpus: 12750, signal 710479/935467 (executing program) 2021/04/15 13:54:12 fetching corpus: 12800, signal 711267/936867 (executing program) 2021/04/15 13:54:12 fetching corpus: 12850, signal 712080/938230 (executing program) 2021/04/15 13:54:12 fetching corpus: 12900, signal 712895/939626 (executing program) 2021/04/15 13:54:12 fetching corpus: 12950, signal 714201/941262 (executing program) 2021/04/15 13:54:12 fetching corpus: 13000, signal 714846/942499 (executing program) 2021/04/15 13:54:13 fetching corpus: 13050, signal 715565/943768 (executing program) 2021/04/15 13:54:13 fetching corpus: 13100, signal 716435/945198 (executing program) 2021/04/15 13:54:13 fetching corpus: 13150, signal 717261/946533 (executing program) 2021/04/15 13:54:13 fetching corpus: 13200, signal 717808/947694 (executing program) 2021/04/15 13:54:13 fetching corpus: 13250, signal 718575/949000 (executing program) 2021/04/15 13:54:13 fetching corpus: 13300, signal 719328/950291 (executing program) 2021/04/15 13:54:13 fetching corpus: 13350, signal 720218/951644 (executing program) 2021/04/15 13:54:13 fetching corpus: 13400, signal 720737/952795 (executing program) 2021/04/15 13:54:13 fetching corpus: 13450, signal 721493/954119 (executing program) 2021/04/15 13:54:14 fetching corpus: 13500, signal 722552/955598 (executing program) 2021/04/15 13:54:14 fetching corpus: 13550, signal 723389/956971 (executing program) 2021/04/15 13:54:14 fetching corpus: 13600, signal 724092/958210 (executing program) 2021/04/15 13:54:14 fetching corpus: 13650, signal 724740/959430 (executing program) 2021/04/15 13:54:14 fetching corpus: 13700, signal 725521/960703 (executing program) 2021/04/15 13:54:14 fetching corpus: 13750, signal 726114/961907 (executing program) 2021/04/15 13:54:14 fetching corpus: 13800, signal 727510/963519 (executing program) 2021/04/15 13:54:14 fetching corpus: 13850, signal 728445/964891 (executing program) 2021/04/15 13:54:14 fetching corpus: 13900, signal 729192/966204 (executing program) 2021/04/15 13:54:14 fetching corpus: 13950, signal 730070/967558 (executing program) 2021/04/15 13:54:15 fetching corpus: 14000, signal 731270/969030 (executing program) 2021/04/15 13:54:15 fetching corpus: 14050, signal 732053/970315 (executing program) 2021/04/15 13:54:15 fetching corpus: 14100, signal 732849/971648 (executing program) 2021/04/15 13:54:15 fetching corpus: 14150, signal 733482/972881 (executing program) 2021/04/15 13:54:15 fetching corpus: 14200, signal 733969/973994 (executing program) 2021/04/15 13:54:15 fetching corpus: 14250, signal 734914/975393 (executing program) 2021/04/15 13:54:15 fetching corpus: 14300, signal 735816/976722 (executing program) 2021/04/15 13:54:15 fetching corpus: 14350, signal 736562/977918 (executing program) 2021/04/15 13:54:15 fetching corpus: 14400, signal 737518/979244 (executing program) 2021/04/15 13:54:16 fetching corpus: 14450, signal 738557/980689 (executing program) 2021/04/15 13:54:16 fetching corpus: 14500, signal 739260/981944 (executing program) 2021/04/15 13:54:16 fetching corpus: 14550, signal 739874/983094 (executing program) 2021/04/15 13:54:16 fetching corpus: 14600, signal 740440/984291 (executing program) 2021/04/15 13:54:16 fetching corpus: 14650, signal 741354/985556 (executing program) 2021/04/15 13:54:16 fetching corpus: 14700, signal 742186/986839 (executing program) 2021/04/15 13:54:16 fetching corpus: 14750, signal 742716/987931 (executing program) 2021/04/15 13:54:16 fetching corpus: 14800, signal 743430/989122 (executing program) 2021/04/15 13:54:16 fetching corpus: 14850, signal 744464/990458 (executing program) 2021/04/15 13:54:16 fetching corpus: 14900, signal 745422/991799 (executing program) 2021/04/15 13:54:17 fetching corpus: 14950, signal 745990/992905 (executing program) 2021/04/15 13:54:17 fetching corpus: 15000, signal 746685/994065 (executing program) 2021/04/15 13:54:17 fetching corpus: 15050, signal 747790/995422 (executing program) 2021/04/15 13:54:17 fetching corpus: 15100, signal 748414/996614 (executing program) 2021/04/15 13:54:17 fetching corpus: 15150, signal 749218/997850 (executing program) 2021/04/15 13:54:17 fetching corpus: 15200, signal 750096/999135 (executing program) 2021/04/15 13:54:17 fetching corpus: 15250, signal 751001/1000417 (executing program) 2021/04/15 13:54:17 fetching corpus: 15300, signal 751615/1001523 (executing program) 2021/04/15 13:54:18 fetching corpus: 15350, signal 752080/1002597 (executing program) 2021/04/15 13:54:18 fetching corpus: 15400, signal 752453/1003639 (executing program) 2021/04/15 13:54:18 fetching corpus: 15450, signal 753084/1004742 (executing program) 2021/04/15 13:54:18 fetching corpus: 15500, signal 753609/1005826 (executing program) 2021/04/15 13:54:18 fetching corpus: 15550, signal 754146/1006919 (executing program) 2021/04/15 13:54:18 fetching corpus: 15600, signal 754942/1008113 (executing program) 2021/04/15 13:54:18 fetching corpus: 15650, signal 755711/1009331 (executing program) 2021/04/15 13:54:18 fetching corpus: 15700, signal 756471/1010524 (executing program) 2021/04/15 13:54:18 fetching corpus: 15750, signal 757569/1011921 (executing program) 2021/04/15 13:54:18 fetching corpus: 15800, signal 758183/1013043 (executing program) 2021/04/15 13:54:18 fetching corpus: 15850, signal 759233/1014377 (executing program) 2021/04/15 13:54:19 fetching corpus: 15900, signal 759718/1015428 (executing program) 2021/04/15 13:54:19 fetching corpus: 15950, signal 760535/1016622 (executing program) 2021/04/15 13:54:19 fetching corpus: 16000, signal 761218/1017728 (executing program) 2021/04/15 13:54:19 fetching corpus: 16050, signal 761853/1018845 (executing program) 2021/04/15 13:54:19 fetching corpus: 16100, signal 762894/1020186 (executing program) 2021/04/15 13:54:19 fetching corpus: 16150, signal 763578/1021341 (executing program) 2021/04/15 13:54:19 fetching corpus: 16200, signal 764061/1022344 (executing program) 2021/04/15 13:54:19 fetching corpus: 16250, signal 765571/1023910 (executing program) 2021/04/15 13:54:20 fetching corpus: 16300, signal 766232/1025052 (executing program) 2021/04/15 13:54:20 fetching corpus: 16350, signal 768082/1026768 (executing program) 2021/04/15 13:54:20 fetching corpus: 16400, signal 768701/1027816 (executing program) 2021/04/15 13:54:20 fetching corpus: 16450, signal 769816/1029149 (executing program) 2021/04/15 13:54:20 fetching corpus: 16500, signal 771150/1030625 (executing program) 2021/04/15 13:54:20 fetching corpus: 16550, signal 771693/1031654 (executing program) 2021/04/15 13:54:20 fetching corpus: 16600, signal 772662/1032864 (executing program) 2021/04/15 13:54:20 fetching corpus: 16650, signal 773535/1034069 (executing program) 2021/04/15 13:54:21 fetching corpus: 16700, signal 774424/1035330 (executing program) 2021/04/15 13:54:21 fetching corpus: 16750, signal 775208/1036454 (executing program) 2021/04/15 13:54:21 fetching corpus: 16800, signal 775854/1037539 (executing program) 2021/04/15 13:54:21 fetching corpus: 16850, signal 776573/1038607 (executing program) 2021/04/15 13:54:21 fetching corpus: 16900, signal 777614/1039848 (executing program) 2021/04/15 13:54:21 fetching corpus: 16950, signal 777997/1040851 (executing program) 2021/04/15 13:54:21 fetching corpus: 17000, signal 778558/1041881 (executing program) 2021/04/15 13:54:21 fetching corpus: 17050, signal 779138/1042920 (executing program) 2021/04/15 13:54:21 fetching corpus: 17100, signal 779778/1044016 (executing program) 2021/04/15 13:54:21 fetching corpus: 17150, signal 780405/1045048 (executing program) 2021/04/15 13:54:22 fetching corpus: 17200, signal 781133/1046166 (executing program) 2021/04/15 13:54:22 fetching corpus: 17250, signal 781983/1047357 (executing program) 2021/04/15 13:54:22 fetching corpus: 17300, signal 782537/1048379 (executing program) 2021/04/15 13:54:22 fetching corpus: 17350, signal 783106/1049387 (executing program) 2021/04/15 13:54:22 fetching corpus: 17400, signal 783775/1050463 (executing program) 2021/04/15 13:54:22 fetching corpus: 17450, signal 784419/1051481 (executing program) 2021/04/15 13:54:22 fetching corpus: 17500, signal 785051/1052489 (executing program) 2021/04/15 13:54:22 fetching corpus: 17550, signal 785729/1053517 (executing program) 2021/04/15 13:54:23 fetching corpus: 17600, signal 786350/1054590 (executing program) 2021/04/15 13:54:23 fetching corpus: 17650, signal 787372/1055811 (executing program) 2021/04/15 13:54:23 fetching corpus: 17700, signal 788691/1057134 (executing program) 2021/04/15 13:54:23 fetching corpus: 17750, signal 789266/1058130 (executing program) 2021/04/15 13:54:23 fetching corpus: 17800, signal 790038/1059219 (executing program) 2021/04/15 13:54:23 fetching corpus: 17850, signal 790477/1060149 (executing program) 2021/04/15 13:54:23 fetching corpus: 17900, signal 791147/1061198 (executing program) 2021/04/15 13:54:23 fetching corpus: 17950, signal 791574/1062155 (executing program) 2021/04/15 13:54:23 fetching corpus: 18000, signal 792062/1063092 (executing program) 2021/04/15 13:54:23 fetching corpus: 18050, signal 792462/1063998 (executing program) 2021/04/15 13:54:24 fetching corpus: 18100, signal 793168/1065057 (executing program) 2021/04/15 13:54:24 fetching corpus: 18150, signal 793705/1066014 (executing program) 2021/04/15 13:54:24 fetching corpus: 18200, signal 794736/1067184 (executing program) 2021/04/15 13:54:24 fetching corpus: 18250, signal 795829/1068370 (executing program) 2021/04/15 13:54:24 fetching corpus: 18300, signal 796833/1069524 (executing program) 2021/04/15 13:54:24 fetching corpus: 18350, signal 797385/1070481 (executing program) 2021/04/15 13:54:24 fetching corpus: 18400, signal 797870/1071387 (executing program) 2021/04/15 13:54:24 fetching corpus: 18450, signal 798552/1072424 (executing program) 2021/04/15 13:54:24 fetching corpus: 18500, signal 799328/1073498 (executing program) 2021/04/15 13:54:25 fetching corpus: 18550, signal 800230/1074569 (executing program) 2021/04/15 13:54:25 fetching corpus: 18600, signal 800842/1075556 (executing program) 2021/04/15 13:54:25 fetching corpus: 18650, signal 801415/1076542 (executing program) 2021/04/15 13:54:25 fetching corpus: 18700, signal 802077/1077536 (executing program) 2021/04/15 13:54:25 fetching corpus: 18750, signal 802913/1078644 (executing program) 2021/04/15 13:54:25 fetching corpus: 18800, signal 803591/1079668 (executing program) 2021/04/15 13:54:25 fetching corpus: 18850, signal 803976/1080564 (executing program) 2021/04/15 13:54:25 fetching corpus: 18900, signal 804674/1081601 (executing program) 2021/04/15 13:54:25 fetching corpus: 18950, signal 805506/1082678 (executing program) 2021/04/15 13:54:25 fetching corpus: 19000, signal 806939/1083970 (executing program) 2021/04/15 13:54:25 fetching corpus: 19050, signal 807682/1084996 (executing program) 2021/04/15 13:54:26 fetching corpus: 19100, signal 808481/1086020 (executing program) 2021/04/15 13:54:26 fetching corpus: 19150, signal 809310/1087089 (executing program) 2021/04/15 13:54:26 fetching corpus: 19200, signal 809728/1087986 (executing program) 2021/04/15 13:54:26 fetching corpus: 19250, signal 810207/1088913 (executing program) 2021/04/15 13:54:26 fetching corpus: 19300, signal 811004/1089970 (executing program) 2021/04/15 13:54:26 fetching corpus: 19350, signal 811515/1090956 (executing program) 2021/04/15 13:54:26 fetching corpus: 19400, signal 811981/1091854 (executing program) 2021/04/15 13:54:26 fetching corpus: 19450, signal 812572/1092787 (executing program) 2021/04/15 13:54:26 fetching corpus: 19500, signal 813299/1093768 (executing program) 2021/04/15 13:54:26 fetching corpus: 19550, signal 814094/1094811 (executing program) 2021/04/15 13:54:26 fetching corpus: 19600, signal 814557/1095706 (executing program) 2021/04/15 13:54:27 fetching corpus: 19650, signal 815454/1096773 (executing program) 2021/04/15 13:54:27 fetching corpus: 19700, signal 815958/1097671 (executing program) 2021/04/15 13:54:27 fetching corpus: 19750, signal 816920/1098696 (executing program) 2021/04/15 13:54:27 fetching corpus: 19800, signal 817353/1099553 (executing program) 2021/04/15 13:54:27 fetching corpus: 19850, signal 817998/1100516 (executing program) 2021/04/15 13:54:27 fetching corpus: 19900, signal 818589/1101403 (executing program) 2021/04/15 13:54:27 fetching corpus: 19950, signal 819162/1102329 (executing program) 2021/04/15 13:54:27 fetching corpus: 20000, signal 819794/1103245 (executing program) 2021/04/15 13:54:28 fetching corpus: 20050, signal 820514/1104220 (executing program) 2021/04/15 13:54:28 fetching corpus: 20100, signal 821026/1105114 (executing program) 2021/04/15 13:54:28 fetching corpus: 20150, signal 821736/1106067 (executing program) 2021/04/15 13:54:28 fetching corpus: 20200, signal 822490/1107028 (executing program) 2021/04/15 13:54:28 fetching corpus: 20250, signal 823209/1107961 (executing program) 2021/04/15 13:54:28 fetching corpus: 20300, signal 823832/1108883 (executing program) 2021/04/15 13:54:28 fetching corpus: 20350, signal 824286/1109756 (executing program) 2021/04/15 13:54:28 fetching corpus: 20400, signal 824748/1110640 (executing program) 2021/04/15 13:54:28 fetching corpus: 20450, signal 825491/1111553 (executing program) 2021/04/15 13:54:29 fetching corpus: 20500, signal 826088/1112479 (executing program) 2021/04/15 13:54:29 fetching corpus: 20550, signal 826645/1113360 (executing program) 2021/04/15 13:54:29 fetching corpus: 20600, signal 827220/1114253 (executing program) 2021/04/15 13:54:29 fetching corpus: 20650, signal 827735/1115122 (executing program) 2021/04/15 13:54:29 fetching corpus: 20700, signal 828262/1115996 (executing program) 2021/04/15 13:54:29 fetching corpus: 20750, signal 829005/1116955 (executing program) 2021/04/15 13:54:29 fetching corpus: 20800, signal 829404/1117778 (executing program) 2021/04/15 13:54:29 fetching corpus: 20850, signal 830057/1118738 (executing program) 2021/04/15 13:54:29 fetching corpus: 20900, signal 830730/1119640 (executing program) 2021/04/15 13:54:29 fetching corpus: 20950, signal 831304/1120485 (executing program) 2021/04/15 13:54:30 fetching corpus: 21000, signal 831732/1121368 (executing program) 2021/04/15 13:54:30 fetching corpus: 21050, signal 832394/1122307 (executing program) 2021/04/15 13:54:30 fetching corpus: 21100, signal 832750/1123087 (executing program) 2021/04/15 13:54:30 fetching corpus: 21150, signal 833116/1123896 (executing program) 2021/04/15 13:54:30 fetching corpus: 21200, signal 833564/1124712 (executing program) 2021/04/15 13:54:30 fetching corpus: 21250, signal 834257/1125603 (executing program) 2021/04/15 13:54:30 fetching corpus: 21300, signal 834946/1126515 (executing program) 2021/04/15 13:54:30 fetching corpus: 21350, signal 835509/1127371 (executing program) 2021/04/15 13:54:30 fetching corpus: 21400, signal 836390/1128390 (executing program) 2021/04/15 13:54:31 fetching corpus: 21450, signal 836884/1129253 (executing program) 2021/04/15 13:54:31 fetching corpus: 21500, signal 837310/1130053 (executing program) 2021/04/15 13:54:31 fetching corpus: 21550, signal 837603/1130795 (executing program) 2021/04/15 13:54:31 fetching corpus: 21600, signal 838120/1131619 (executing program) 2021/04/15 13:54:31 fetching corpus: 21650, signal 838770/1132501 (executing program) 2021/04/15 13:54:31 fetching corpus: 21700, signal 839437/1133391 (executing program) 2021/04/15 13:54:31 fetching corpus: 21750, signal 839895/1134193 (executing program) 2021/04/15 13:54:31 fetching corpus: 21800, signal 840430/1135069 (executing program) 2021/04/15 13:54:31 fetching corpus: 21850, signal 840909/1135869 (executing program) 2021/04/15 13:54:31 fetching corpus: 21900, signal 841764/1136841 (executing program) 2021/04/15 13:54:31 fetching corpus: 21950, signal 842402/1137736 (executing program) 2021/04/15 13:54:32 fetching corpus: 22000, signal 843006/1138615 (executing program) 2021/04/15 13:54:32 fetching corpus: 22050, signal 843618/1139464 (executing program) 2021/04/15 13:54:32 fetching corpus: 22100, signal 844200/1140308 (executing program) 2021/04/15 13:54:32 fetching corpus: 22150, signal 844665/1141129 (executing program) 2021/04/15 13:54:32 fetching corpus: 22200, signal 845185/1141931 (executing program) 2021/04/15 13:54:32 fetching corpus: 22250, signal 845915/1142841 (executing program) 2021/04/15 13:54:32 fetching corpus: 22300, signal 846723/1143735 (executing program) 2021/04/15 13:54:32 fetching corpus: 22350, signal 847327/1144588 (executing program) 2021/04/15 13:54:32 fetching corpus: 22400, signal 847900/1145461 (executing program) 2021/04/15 13:54:32 fetching corpus: 22450, signal 848372/1146247 (executing program) 2021/04/15 13:54:33 fetching corpus: 22500, signal 848901/1147052 (executing program) 2021/04/15 13:54:33 fetching corpus: 22550, signal 849341/1147854 (executing program) 2021/04/15 13:54:33 fetching corpus: 22600, signal 849676/1148624 (executing program) 2021/04/15 13:54:33 fetching corpus: 22650, signal 850596/1149512 (executing program) 2021/04/15 13:54:33 fetching corpus: 22700, signal 851814/1150487 (executing program) 2021/04/15 13:54:33 fetching corpus: 22750, signal 852228/1151255 (executing program) 2021/04/15 13:54:33 fetching corpus: 22800, signal 852776/1152053 (executing program) 2021/04/15 13:54:33 fetching corpus: 22850, signal 853245/1152792 (executing program) 2021/04/15 13:54:33 fetching corpus: 22900, signal 853652/1153553 (executing program) 2021/04/15 13:54:33 fetching corpus: 22950, signal 853926/1154309 (executing program) 2021/04/15 13:54:34 fetching corpus: 23000, signal 854309/1155079 (executing program) 2021/04/15 13:54:34 fetching corpus: 23050, signal 854848/1155875 (executing program) 2021/04/15 13:54:34 fetching corpus: 23100, signal 855309/1156641 (executing program) 2021/04/15 13:54:34 fetching corpus: 23150, signal 855873/1157467 (executing program) 2021/04/15 13:54:34 fetching corpus: 23200, signal 856568/1158355 (executing program) 2021/04/15 13:54:34 fetching corpus: 23250, signal 857024/1159091 (executing program) 2021/04/15 13:54:34 fetching corpus: 23300, signal 857521/1159835 (executing program) 2021/04/15 13:54:34 fetching corpus: 23350, signal 858229/1160670 (executing program) 2021/04/15 13:54:34 fetching corpus: 23400, signal 858800/1161433 (executing program) 2021/04/15 13:54:34 fetching corpus: 23450, signal 859978/1162399 (executing program) 2021/04/15 13:54:35 fetching corpus: 23500, signal 860447/1163155 (executing program) 2021/04/15 13:54:35 fetching corpus: 23550, signal 861234/1163984 (executing program) 2021/04/15 13:54:35 fetching corpus: 23600, signal 861759/1164735 (executing program) 2021/04/15 13:54:35 fetching corpus: 23650, signal 862405/1165514 (executing program) 2021/04/15 13:54:35 fetching corpus: 23700, signal 862780/1166248 (executing program) 2021/04/15 13:54:35 fetching corpus: 23750, signal 863247/1167055 (executing program) 2021/04/15 13:54:35 fetching corpus: 23800, signal 863740/1167778 (executing program) 2021/04/15 13:54:35 fetching corpus: 23850, signal 864363/1168563 (executing program) 2021/04/15 13:54:35 fetching corpus: 23900, signal 864988/1169385 (executing program) 2021/04/15 13:54:35 fetching corpus: 23950, signal 865325/1170090 (executing program) 2021/04/15 13:54:36 fetching corpus: 24000, signal 865772/1170846 (executing program) 2021/04/15 13:54:36 fetching corpus: 24050, signal 866213/1171585 (executing program) 2021/04/15 13:54:36 fetching corpus: 24100, signal 866761/1172355 (executing program) 2021/04/15 13:54:36 fetching corpus: 24150, signal 867208/1173108 (executing program) 2021/04/15 13:54:36 fetching corpus: 24200, signal 867902/1173922 (executing program) 2021/04/15 13:54:36 fetching corpus: 24250, signal 868240/1174631 (executing program) 2021/04/15 13:54:36 fetching corpus: 24300, signal 868890/1175381 (executing program) 2021/04/15 13:54:36 fetching corpus: 24350, signal 869467/1176179 (executing program) 2021/04/15 13:54:37 fetching corpus: 24400, signal 869968/1176954 (executing program) 2021/04/15 13:54:37 fetching corpus: 24450, signal 870371/1177704 (executing program) 2021/04/15 13:54:37 fetching corpus: 24500, signal 870812/1178436 (executing program) 2021/04/15 13:54:37 fetching corpus: 24550, signal 871303/1179151 (executing program) 2021/04/15 13:54:37 fetching corpus: 24600, signal 871744/1179844 (executing program) 2021/04/15 13:54:37 fetching corpus: 24650, signal 872156/1180586 (executing program) 2021/04/15 13:54:37 fetching corpus: 24700, signal 872897/1181374 (executing program) 2021/04/15 13:54:37 fetching corpus: 24750, signal 873478/1182094 (executing program) 2021/04/15 13:54:37 fetching corpus: 24800, signal 874686/1182962 (executing program) 2021/04/15 13:54:37 fetching corpus: 24850, signal 875413/1183747 (executing program) 2021/04/15 13:54:38 fetching corpus: 24900, signal 875977/1184469 (executing program) 2021/04/15 13:54:38 fetching corpus: 24950, signal 876275/1185131 (executing program) 2021/04/15 13:54:38 fetching corpus: 25000, signal 876597/1185828 (executing program) 2021/04/15 13:54:38 fetching corpus: 25050, signal 877341/1186583 (executing program) 2021/04/15 13:54:38 fetching corpus: 25100, signal 877803/1187283 (executing program) 2021/04/15 13:54:38 fetching corpus: 25150, signal 878248/1188022 (executing program) 2021/04/15 13:54:38 fetching corpus: 25200, signal 878866/1188755 (executing program) 2021/04/15 13:54:38 fetching corpus: 25250, signal 879368/1189494 (executing program) 2021/04/15 13:54:38 fetching corpus: 25300, signal 880102/1190214 (executing program) 2021/04/15 13:54:38 fetching corpus: 25350, signal 880708/1190939 (executing program) 2021/04/15 13:54:39 fetching corpus: 25400, signal 881163/1191623 (executing program) 2021/04/15 13:54:39 fetching corpus: 25450, signal 881598/1192337 (executing program) 2021/04/15 13:54:39 fetching corpus: 25500, signal 882194/1193046 (executing program) 2021/04/15 13:54:39 fetching corpus: 25550, signal 882534/1193737 (executing program) 2021/04/15 13:54:39 fetching corpus: 25600, signal 882902/1194445 (executing program) 2021/04/15 13:54:39 fetching corpus: 25650, signal 883532/1195225 (executing program) 2021/04/15 13:54:39 fetching corpus: 25700, signal 884048/1195935 (executing program) 2021/04/15 13:54:39 fetching corpus: 25750, signal 884404/1196608 (executing program) 2021/04/15 13:54:39 fetching corpus: 25800, signal 884758/1197294 (executing program) 2021/04/15 13:54:40 fetching corpus: 25850, signal 885556/1197995 (executing program) 2021/04/15 13:54:40 fetching corpus: 25900, signal 885989/1198698 (executing program) 2021/04/15 13:54:40 fetching corpus: 25950, signal 886646/1199405 (executing program) 2021/04/15 13:54:40 fetching corpus: 26000, signal 887014/1200079 (executing program) 2021/04/15 13:54:40 fetching corpus: 26050, signal 887489/1200763 (executing program) 2021/04/15 13:54:40 fetching corpus: 26100, signal 887978/1201466 (executing program) 2021/04/15 13:54:40 fetching corpus: 26150, signal 888439/1202141 (executing program) 2021/04/15 13:54:40 fetching corpus: 26200, signal 889093/1202884 (executing program) 2021/04/15 13:54:41 fetching corpus: 26250, signal 889538/1203569 (executing program) 2021/04/15 13:54:41 fetching corpus: 26300, signal 889929/1204254 (executing program) 2021/04/15 13:54:41 fetching corpus: 26350, signal 890298/1204899 (executing program) 2021/04/15 13:54:41 fetching corpus: 26400, signal 890729/1205560 (executing program) 2021/04/15 13:54:41 fetching corpus: 26450, signal 891147/1206248 (executing program) 2021/04/15 13:54:41 fetching corpus: 26500, signal 891744/1206932 (executing program) 2021/04/15 13:54:41 fetching corpus: 26550, signal 892227/1207585 (executing program) 2021/04/15 13:54:41 fetching corpus: 26600, signal 892654/1208273 (executing program) 2021/04/15 13:54:41 fetching corpus: 26650, signal 893032/1208924 (executing program) 2021/04/15 13:54:42 fetching corpus: 26700, signal 893416/1209611 (executing program) 2021/04/15 13:54:42 fetching corpus: 26750, signal 893823/1210256 (executing program) 2021/04/15 13:54:42 fetching corpus: 26800, signal 894219/1210917 (executing program) 2021/04/15 13:54:42 fetching corpus: 26850, signal 894713/1211556 (executing program) 2021/04/15 13:54:42 fetching corpus: 26900, signal 895506/1212319 (executing program) 2021/04/15 13:54:42 fetching corpus: 26950, signal 895940/1212964 (executing program) 2021/04/15 13:54:42 fetching corpus: 27000, signal 896363/1213607 (executing program) 2021/04/15 13:54:42 fetching corpus: 27050, signal 896739/1214238 (executing program) 2021/04/15 13:54:42 fetching corpus: 27100, signal 897275/1214928 (executing program) 2021/04/15 13:54:42 fetching corpus: 27150, signal 897754/1215620 (executing program) 2021/04/15 13:54:43 fetching corpus: 27200, signal 898397/1216289 (executing program) 2021/04/15 13:54:43 fetching corpus: 27250, signal 898834/1216945 (executing program) 2021/04/15 13:54:43 fetching corpus: 27300, signal 899265/1217599 (executing program) 2021/04/15 13:54:43 fetching corpus: 27350, signal 899662/1218239 (executing program) 2021/04/15 13:54:43 fetching corpus: 27400, signal 900413/1218887 (executing program) 2021/04/15 13:54:43 fetching corpus: 27450, signal 901079/1219576 (executing program) 2021/04/15 13:54:43 fetching corpus: 27500, signal 901573/1220203 (executing program) 2021/04/15 13:54:43 fetching corpus: 27550, signal 902017/1220861 (executing program) 2021/04/15 13:54:43 fetching corpus: 27600, signal 902450/1221470 (executing program) 2021/04/15 13:54:44 fetching corpus: 27650, signal 902735/1222072 (executing program) 2021/04/15 13:54:44 fetching corpus: 27700, signal 903331/1222719 (executing program) 2021/04/15 13:54:44 fetching corpus: 27750, signal 903748/1223365 (executing program) 2021/04/15 13:54:44 fetching corpus: 27800, signal 904143/1223986 (executing program) 2021/04/15 13:54:44 fetching corpus: 27850, signal 904687/1224627 (executing program) 2021/04/15 13:54:44 fetching corpus: 27900, signal 905236/1225262 (executing program) 2021/04/15 13:54:44 fetching corpus: 27950, signal 905686/1225877 (executing program) 2021/04/15 13:54:44 fetching corpus: 28000, signal 906329/1226493 (executing program) 2021/04/15 13:54:45 fetching corpus: 28050, signal 906854/1227164 (executing program) 2021/04/15 13:54:45 fetching corpus: 28100, signal 907133/1227775 (executing program) 2021/04/15 13:54:45 fetching corpus: 28150, signal 907585/1228385 (executing program) 2021/04/15 13:54:45 fetching corpus: 28200, signal 907961/1228974 (executing program) 2021/04/15 13:54:45 fetching corpus: 28250, signal 908572/1229606 (executing program) 2021/04/15 13:54:45 fetching corpus: 28300, signal 908975/1230178 (executing program) 2021/04/15 13:54:45 fetching corpus: 28350, signal 909584/1230787 (executing program) 2021/04/15 13:54:45 fetching corpus: 28400, signal 909982/1231404 (executing program) 2021/04/15 13:54:45 fetching corpus: 28450, signal 910788/1232031 (executing program) 2021/04/15 13:54:46 fetching corpus: 28500, signal 911673/1232670 (executing program) 2021/04/15 13:54:46 fetching corpus: 28550, signal 912043/1233275 (executing program) 2021/04/15 13:54:46 fetching corpus: 28600, signal 912434/1233886 (executing program) 2021/04/15 13:54:46 fetching corpus: 28650, signal 912873/1234486 (executing program) 2021/04/15 13:54:46 fetching corpus: 28700, signal 913255/1235085 (executing program) 2021/04/15 13:54:46 fetching corpus: 28750, signal 913632/1235690 (executing program) 2021/04/15 13:54:46 fetching corpus: 28800, signal 914170/1236313 (executing program) 2021/04/15 13:54:46 fetching corpus: 28850, signal 914767/1236907 (executing program) 2021/04/15 13:54:46 fetching corpus: 28900, signal 915190/1237490 (executing program) 2021/04/15 13:54:46 fetching corpus: 28950, signal 915549/1238083 (executing program) 2021/04/15 13:54:47 fetching corpus: 29000, signal 915949/1238666 (executing program) 2021/04/15 13:54:47 fetching corpus: 29050, signal 916505/1239253 (executing program) 2021/04/15 13:54:47 fetching corpus: 29100, signal 917030/1239837 (executing program) 2021/04/15 13:54:47 fetching corpus: 29150, signal 917911/1240474 (executing program) 2021/04/15 13:54:47 fetching corpus: 29200, signal 918305/1241091 (executing program) 2021/04/15 13:54:47 fetching corpus: 29250, signal 918714/1241671 (executing program) 2021/04/15 13:54:47 fetching corpus: 29300, signal 919118/1242224 (executing program) 2021/04/15 13:54:47 fetching corpus: 29350, signal 919753/1242862 (executing program) 2021/04/15 13:54:47 fetching corpus: 29400, signal 920072/1243439 (executing program) 2021/04/15 13:54:48 fetching corpus: 29450, signal 921330/1244107 (executing program) 2021/04/15 13:54:48 fetching corpus: 29500, signal 921637/1244653 (executing program) 2021/04/15 13:54:48 fetching corpus: 29550, signal 922047/1245255 (executing program) 2021/04/15 13:54:48 fetching corpus: 29600, signal 922394/1245807 (executing program) 2021/04/15 13:54:48 fetching corpus: 29650, signal 922834/1246365 (executing program) 2021/04/15 13:54:48 fetching corpus: 29700, signal 923569/1246922 (executing program) 2021/04/15 13:54:49 fetching corpus: 29750, signal 924017/1247494 (executing program) 2021/04/15 13:54:49 fetching corpus: 29800, signal 924564/1248075 (executing program) 2021/04/15 13:54:49 fetching corpus: 29850, signal 924852/1248645 (executing program) 2021/04/15 13:54:49 fetching corpus: 29900, signal 925266/1249208 (executing program) 2021/04/15 13:54:49 fetching corpus: 29950, signal 925508/1249740 (executing program) 2021/04/15 13:54:49 fetching corpus: 30000, signal 925822/1250303 (executing program) 2021/04/15 13:54:49 fetching corpus: 30050, signal 926274/1250919 (executing program) 2021/04/15 13:54:49 fetching corpus: 30100, signal 926735/1251488 (executing program) 2021/04/15 13:54:49 fetching corpus: 30150, signal 927075/1252086 (executing program) 2021/04/15 13:54:49 fetching corpus: 30200, signal 927727/1252660 (executing program) 2021/04/15 13:54:49 fetching corpus: 30250, signal 928021/1253205 (executing program) 2021/04/15 13:54:50 fetching corpus: 30300, signal 928938/1253768 (executing program) 2021/04/15 13:54:50 fetching corpus: 30350, signal 929295/1254330 (executing program) 2021/04/15 13:54:50 fetching corpus: 30400, signal 929898/1254888 (executing program) 2021/04/15 13:54:50 fetching corpus: 30450, signal 930314/1255452 (executing program) 2021/04/15 13:54:50 fetching corpus: 30500, signal 931066/1256039 (executing program) 2021/04/15 13:54:50 fetching corpus: 30550, signal 931347/1256577 (executing program) 2021/04/15 13:54:50 fetching corpus: 30600, signal 931976/1257167 (executing program) 2021/04/15 13:54:50 fetching corpus: 30650, signal 932390/1257706 (executing program) 2021/04/15 13:54:50 fetching corpus: 30700, signal 932863/1258216 (executing program) 2021/04/15 13:54:51 fetching corpus: 30750, signal 933267/1258769 (executing program) 2021/04/15 13:54:51 fetching corpus: 30800, signal 933602/1259303 (executing program) 2021/04/15 13:54:51 fetching corpus: 30850, signal 934122/1259802 (executing program) 2021/04/15 13:54:51 fetching corpus: 30900, signal 934610/1260338 (executing program) 2021/04/15 13:54:51 fetching corpus: 30950, signal 935087/1260875 (executing program) 2021/04/15 13:54:51 fetching corpus: 31000, signal 935662/1261380 (executing program) 2021/04/15 13:54:51 fetching corpus: 31050, signal 936173/1261876 (executing program) 2021/04/15 13:54:51 fetching corpus: 31100, signal 936563/1262426 (executing program) 2021/04/15 13:54:51 fetching corpus: 31150, signal 936902/1262990 (executing program) 2021/04/15 13:54:51 fetching corpus: 31200, signal 937381/1263500 (executing program) 2021/04/15 13:54:52 fetching corpus: 31250, signal 937986/1264063 (executing program) 2021/04/15 13:54:52 fetching corpus: 31300, signal 938599/1264607 (executing program) 2021/04/15 13:54:52 fetching corpus: 31350, signal 939003/1265111 (executing program) 2021/04/15 13:54:52 fetching corpus: 31400, signal 939317/1265660 (executing program) 2021/04/15 13:54:52 fetching corpus: 31450, signal 940237/1266212 (executing program) 2021/04/15 13:54:52 fetching corpus: 31500, signal 940524/1266715 (executing program) 2021/04/15 13:54:52 fetching corpus: 31550, signal 941130/1267218 (executing program) 2021/04/15 13:54:52 fetching corpus: 31600, signal 941672/1267721 (executing program) 2021/04/15 13:54:52 fetching corpus: 31650, signal 941912/1268090 (executing program) 2021/04/15 13:54:53 fetching corpus: 31700, signal 942215/1268090 (executing program) 2021/04/15 13:54:53 fetching corpus: 31750, signal 942585/1268090 (executing program) 2021/04/15 13:54:53 fetching corpus: 31800, signal 942927/1268090 (executing program) 2021/04/15 13:54:53 fetching corpus: 31850, signal 943329/1268091 (executing program) 2021/04/15 13:54:53 fetching corpus: 31900, signal 943759/1268091 (executing program) 2021/04/15 13:54:53 fetching corpus: 31950, signal 944096/1268091 (executing program) 2021/04/15 13:54:53 fetching corpus: 32000, signal 944560/1268091 (executing program) 2021/04/15 13:54:53 fetching corpus: 32050, signal 945038/1268091 (executing program) 2021/04/15 13:54:53 fetching corpus: 32100, signal 945433/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32150, signal 945827/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32200, signal 946053/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32250, signal 946472/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32300, signal 947167/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32350, signal 947648/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32400, signal 948054/1268091 (executing program) 2021/04/15 13:54:54 fetching corpus: 32450, signal 948491/1268091 (executing program) 2021/04/15 13:54:55 fetching corpus: 32500, signal 948921/1268091 (executing program) 2021/04/15 13:54:55 fetching corpus: 32550, signal 949254/1268091 (executing program) 2021/04/15 13:54:55 fetching corpus: 32600, signal 949552/1268092 (executing program) 2021/04/15 13:54:55 fetching corpus: 32650, signal 950090/1268092 (executing program) 2021/04/15 13:54:55 fetching corpus: 32700, signal 950484/1268092 (executing program) 2021/04/15 13:54:55 fetching corpus: 32750, signal 950811/1268092 (executing program) 2021/04/15 13:54:55 fetching corpus: 32800, signal 951269/1268092 (executing program) 2021/04/15 13:54:55 fetching corpus: 32850, signal 951626/1268106 (executing program) 2021/04/15 13:54:55 fetching corpus: 32900, signal 952177/1268106 (executing program) 2021/04/15 13:54:55 fetching corpus: 32950, signal 952445/1268106 (executing program) 2021/04/15 13:54:55 fetching corpus: 33000, signal 952779/1268106 (executing program) 2021/04/15 13:54:55 fetching corpus: 33050, signal 953066/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33100, signal 953476/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33150, signal 953851/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33200, signal 954228/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33250, signal 954596/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33300, signal 955067/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33350, signal 955345/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33400, signal 955765/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33450, signal 956032/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33500, signal 956577/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33550, signal 957097/1268106 (executing program) 2021/04/15 13:54:56 fetching corpus: 33600, signal 957493/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33650, signal 957834/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33700, signal 958442/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33750, signal 958865/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33800, signal 959130/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33850, signal 959488/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33900, signal 959808/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 33950, signal 960273/1268106 (executing program) 2021/04/15 13:54:57 fetching corpus: 34000, signal 960574/1268106 (executing program) 2021/04/15 13:54:58 fetching corpus: 34050, signal 960852/1268106 (executing program) 2021/04/15 13:54:58 fetching corpus: 34100, signal 961237/1268106 (executing program) 2021/04/15 13:54:58 fetching corpus: 34150, signal 961890/1268106 (executing program) 2021/04/15 13:54:58 fetching corpus: 34200, signal 962220/1268114 (executing program) 2021/04/15 13:54:58 fetching corpus: 34250, signal 962547/1268114 (executing program) 2021/04/15 13:54:58 fetching corpus: 34300, signal 962980/1268114 (executing program) 2021/04/15 13:54:58 fetching corpus: 34350, signal 963276/1268114 (executing program) 2021/04/15 13:54:58 fetching corpus: 34400, signal 963541/1268114 (executing program) 2021/04/15 13:54:58 fetching corpus: 34450, signal 963810/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34500, signal 964478/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34550, signal 964827/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34600, signal 965097/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34650, signal 965498/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34700, signal 966238/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34750, signal 966599/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34800, signal 967070/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34850, signal 967453/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34900, signal 967750/1268114 (executing program) 2021/04/15 13:54:59 fetching corpus: 34950, signal 968185/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35000, signal 968563/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35050, signal 969118/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35100, signal 969469/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35150, signal 970084/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35200, signal 970346/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35250, signal 970676/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35300, signal 971039/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35350, signal 971400/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35400, signal 971799/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35450, signal 972394/1268114 (executing program) 2021/04/15 13:55:00 fetching corpus: 35500, signal 972610/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35550, signal 973006/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35600, signal 973381/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35650, signal 973838/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35700, signal 974107/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35750, signal 974612/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35800, signal 975123/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35850, signal 975468/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35900, signal 975937/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 35950, signal 976366/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 36000, signal 976778/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 36050, signal 977389/1268114 (executing program) 2021/04/15 13:55:01 fetching corpus: 36100, signal 977667/1268114 (executing program) 2021/04/15 13:55:02 fetching corpus: 36150, signal 977991/1268114 (executing program) 2021/04/15 13:55:02 fetching corpus: 36200, signal 978277/1268114 (executing program) 2021/04/15 13:55:02 fetching corpus: 36250, signal 978648/1268115 (executing program) 2021/04/15 13:55:02 fetching corpus: 36300, signal 979023/1268115 (executing program) 2021/04/15 13:55:02 fetching corpus: 36350, signal 979300/1268115 (executing program) 2021/04/15 13:55:02 fetching corpus: 36400, signal 979695/1268115 (executing program) 2021/04/15 13:55:02 fetching corpus: 36450, signal 980033/1268115 (executing program) 2021/04/15 13:55:02 fetching corpus: 36500, signal 980431/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36550, signal 980837/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36600, signal 981075/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36650, signal 981429/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36700, signal 981782/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36750, signal 982005/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36800, signal 982329/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36850, signal 982833/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36900, signal 983286/1268115 (executing program) 2021/04/15 13:55:03 fetching corpus: 36950, signal 983756/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37000, signal 984107/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37050, signal 984474/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37100, signal 984847/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37150, signal 985175/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37200, signal 985433/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37250, signal 985895/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37300, signal 986234/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37350, signal 986668/1268115 (executing program) 2021/04/15 13:55:04 fetching corpus: 37400, signal 987176/1268118 (executing program) 2021/04/15 13:55:04 fetching corpus: 37450, signal 987534/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37500, signal 987784/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37550, signal 988093/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37600, signal 988309/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37650, signal 988567/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37700, signal 988864/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37750, signal 989122/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37800, signal 989411/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37850, signal 989949/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37900, signal 990418/1268118 (executing program) 2021/04/15 13:55:05 fetching corpus: 37950, signal 990918/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38000, signal 991344/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38050, signal 991770/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38100, signal 992040/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38150, signal 992381/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38200, signal 992772/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38250, signal 993084/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38300, signal 993505/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38350, signal 993757/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38400, signal 994222/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38450, signal 994601/1268119 (executing program) 2021/04/15 13:55:06 fetching corpus: 38500, signal 994856/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38550, signal 995125/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38600, signal 995616/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38650, signal 995926/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38700, signal 996281/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38750, signal 996809/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38800, signal 997244/1268119 (executing program) 2021/04/15 13:55:07 fetching corpus: 38850, signal 997502/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 38900, signal 997873/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 38950, signal 998130/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39000, signal 998381/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39050, signal 998674/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39100, signal 999090/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39150, signal 999497/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39200, signal 999825/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39250, signal 1000108/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39300, signal 1000489/1268119 (executing program) 2021/04/15 13:55:08 fetching corpus: 39350, signal 1000996/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39400, signal 1001286/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39450, signal 1001668/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39500, signal 1002026/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39550, signal 1002458/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39600, signal 1002684/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39650, signal 1003099/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39700, signal 1003446/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39750, signal 1003747/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39800, signal 1004528/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39850, signal 1004780/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39900, signal 1005020/1268119 (executing program) 2021/04/15 13:55:09 fetching corpus: 39950, signal 1005354/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40000, signal 1005638/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40050, signal 1005991/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40100, signal 1006338/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40150, signal 1006583/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40200, signal 1006930/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40250, signal 1007193/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40300, signal 1007636/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40350, signal 1007875/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40400, signal 1008292/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40450, signal 1008727/1268119 (executing program) 2021/04/15 13:55:10 fetching corpus: 40500, signal 1009181/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40550, signal 1009485/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40600, signal 1009813/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40650, signal 1010068/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40700, signal 1010400/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40750, signal 1010762/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40800, signal 1011129/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40850, signal 1011420/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40900, signal 1011603/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 40950, signal 1011906/1268119 (executing program) 2021/04/15 13:55:11 fetching corpus: 41000, signal 1012234/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41050, signal 1012627/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41100, signal 1012943/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41150, signal 1013226/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41200, signal 1013553/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41250, signal 1013900/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41300, signal 1014207/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41350, signal 1014615/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41400, signal 1014919/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41450, signal 1015208/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41500, signal 1015554/1268119 (executing program) 2021/04/15 13:55:12 fetching corpus: 41550, signal 1015763/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41600, signal 1016036/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41650, signal 1016330/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41700, signal 1016578/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41750, signal 1017233/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41800, signal 1017462/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41850, signal 1017764/1268119 (executing program) 2021/04/15 13:55:13 fetching corpus: 41900, signal 1018143/1268145 (executing program) 2021/04/15 13:55:13 fetching corpus: 41950, signal 1018448/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42000, signal 1018672/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42050, signal 1018977/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42100, signal 1019250/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42150, signal 1019578/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42200, signal 1019820/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42250, signal 1020060/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42300, signal 1020381/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42350, signal 1020660/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42400, signal 1020879/1268145 (executing program) 2021/04/15 13:55:14 fetching corpus: 42450, signal 1021106/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42500, signal 1021407/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42550, signal 1021768/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42600, signal 1022116/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42650, signal 1022404/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42700, signal 1022741/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42750, signal 1023111/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42800, signal 1023280/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42850, signal 1023490/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42900, signal 1023797/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 42950, signal 1024093/1268145 (executing program) 2021/04/15 13:55:15 fetching corpus: 43000, signal 1024406/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43050, signal 1024643/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43100, signal 1024931/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43150, signal 1025250/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43200, signal 1025589/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43250, signal 1025877/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43300, signal 1026149/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43350, signal 1026462/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43400, signal 1026738/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43450, signal 1027122/1268145 (executing program) 2021/04/15 13:55:16 fetching corpus: 43500, signal 1027488/1268147 (executing program) 2021/04/15 13:55:17 fetching corpus: 43550, signal 1027905/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43600, signal 1028139/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43650, signal 1028483/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43700, signal 1028711/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43750, signal 1029065/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43800, signal 1029281/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43850, signal 1029810/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43900, signal 1030058/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 43950, signal 1030369/1268148 (executing program) 2021/04/15 13:55:17 fetching corpus: 44000, signal 1030742/1268148 (executing program) 2021/04/15 13:55:18 fetching corpus: 44050, signal 1031041/1268148 (executing program) 2021/04/15 13:55:18 fetching corpus: 44100, signal 1031224/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44150, signal 1031575/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44200, signal 1031880/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44250, signal 1032183/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44300, signal 1032551/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44350, signal 1032853/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44400, signal 1033150/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44450, signal 1033421/1268151 (executing program) 2021/04/15 13:55:18 fetching corpus: 44500, signal 1033713/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44550, signal 1033978/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44600, signal 1034283/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44650, signal 1034579/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44700, signal 1034800/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44750, signal 1035167/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44800, signal 1035460/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44850, signal 1035756/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44900, signal 1036281/1268151 (executing program) 2021/04/15 13:55:19 fetching corpus: 44950, signal 1036467/1268151 (executing program) 2021/04/15 13:55:20 fetching corpus: 45000, signal 1036718/1268151 (executing program) 2021/04/15 13:55:20 fetching corpus: 45050, signal 1036922/1268151 (executing program) 2021/04/15 13:55:20 fetching corpus: 45100, signal 1037132/1268151 (executing program) 2021/04/15 13:55:20 fetching corpus: 45150, signal 1037459/1268151 (executing program) 2021/04/15 13:55:20 fetching corpus: 45200, signal 1037771/1268151 (executing program) 2021/04/15 13:55:20 fetching corpus: 45250, signal 1038037/1268153 (executing program) 2021/04/15 13:55:20 fetching corpus: 45300, signal 1038517/1268153 (executing program) 2021/04/15 13:55:20 fetching corpus: 45350, signal 1039025/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45400, signal 1039352/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45450, signal 1039586/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45500, signal 1040061/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45550, signal 1040299/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45600, signal 1040656/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45650, signal 1040863/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45700, signal 1041122/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45750, signal 1041350/1268153 (executing program) 2021/04/15 13:55:21 fetching corpus: 45800, signal 1041519/1268153 (executing program) 2021/04/15 13:55:22 fetching corpus: 45850, signal 1041938/1268153 (executing program) 2021/04/15 13:55:22 fetching corpus: 45900, signal 1042373/1268153 (executing program) 2021/04/15 13:55:22 fetching corpus: 45950, signal 1042795/1268153 (executing program) 2021/04/15 13:55:22 fetching corpus: 46000, signal 1043007/1268155 (executing program) 2021/04/15 13:55:22 fetching corpus: 46050, signal 1043307/1268155 (executing program) 2021/04/15 13:55:22 fetching corpus: 46100, signal 1043558/1268155 (executing program) 2021/04/15 13:55:22 fetching corpus: 46150, signal 1043802/1268155 (executing program) 2021/04/15 13:55:22 fetching corpus: 46200, signal 1044114/1268155 (executing program) 2021/04/15 13:55:22 fetching corpus: 46250, signal 1044342/1268155 (executing program) 2021/04/15 13:55:22 fetching corpus: 46300, signal 1044687/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46350, signal 1044910/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46400, signal 1045203/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46450, signal 1045480/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46500, signal 1045877/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46550, signal 1046356/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46600, signal 1046522/1268155 (executing program) 2021/04/15 13:55:23 fetching corpus: 46650, signal 1046818/1268156 (executing program) 2021/04/15 13:55:23 fetching corpus: 46700, signal 1047140/1268156 (executing program) 2021/04/15 13:55:23 fetching corpus: 46750, signal 1047514/1268156 (executing program) 2021/04/15 13:55:23 fetching corpus: 46800, signal 1047763/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 46850, signal 1048285/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 46900, signal 1048596/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 46950, signal 1049004/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 47000, signal 1049247/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 47050, signal 1049457/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 47100, signal 1049813/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 47150, signal 1050018/1268156 (executing program) 2021/04/15 13:55:24 fetching corpus: 47200, signal 1050319/1268159 (executing program) 2021/04/15 13:55:24 fetching corpus: 47250, signal 1050565/1268163 (executing program) 2021/04/15 13:55:24 fetching corpus: 47300, signal 1051039/1268163 (executing program) 2021/04/15 13:55:24 fetching corpus: 47350, signal 1051277/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47400, signal 1051561/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47450, signal 1051780/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47500, signal 1052079/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47549, signal 1052343/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47599, signal 1052506/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47649, signal 1052730/1268163 (executing program) 2021/04/15 13:55:25 fetching corpus: 47699, signal 1053187/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 47749, signal 1053483/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 47799, signal 1053751/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 47849, signal 1053947/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 47899, signal 1054180/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 47949, signal 1054428/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 47999, signal 1054733/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 48049, signal 1054963/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 48099, signal 1055201/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 48149, signal 1055412/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 48199, signal 1055738/1268163 (executing program) 2021/04/15 13:55:26 fetching corpus: 48249, signal 1056072/1268163 (executing program) 2021/04/15 13:55:27 fetching corpus: 48299, signal 1056394/1268163 (executing program) 2021/04/15 13:55:27 fetching corpus: 48349, signal 1056618/1268163 (executing program) 2021/04/15 13:55:27 fetching corpus: 48399, signal 1056911/1268163 (executing program) 2021/04/15 13:55:27 fetching corpus: 48449, signal 1057184/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48499, signal 1057548/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48549, signal 1057753/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48599, signal 1058019/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48649, signal 1058445/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48699, signal 1058665/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48749, signal 1058948/1268165 (executing program) 2021/04/15 13:55:27 fetching corpus: 48799, signal 1059241/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 48849, signal 1059507/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 48899, signal 1059712/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 48949, signal 1060006/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 48999, signal 1060314/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 49049, signal 1060646/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 49099, signal 1060828/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 49149, signal 1061119/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 49199, signal 1061392/1268165 (executing program) 2021/04/15 13:55:28 fetching corpus: 49249, signal 1061634/1268165 (executing program) 2021/04/15 13:55:29 fetching corpus: 49299, signal 1061873/1268165 (executing program) 2021/04/15 13:55:29 fetching corpus: 49349, signal 1062101/1268165 (executing program) 2021/04/15 13:55:29 fetching corpus: 49399, signal 1062319/1268165 (executing program) 2021/04/15 13:55:29 fetching corpus: 49449, signal 1062583/1268165 (executing program) 2021/04/15 13:55:29 fetching corpus: 49499, signal 1062845/1268165 (executing program) 2021/04/15 13:55:29 fetching corpus: 49549, signal 1063077/1268168 (executing program) 2021/04/15 13:55:29 fetching corpus: 49599, signal 1063303/1268168 (executing program) 2021/04/15 13:55:29 fetching corpus: 49649, signal 1063483/1268168 (executing program) 2021/04/15 13:55:29 fetching corpus: 49699, signal 1063667/1268168 (executing program) 2021/04/15 13:55:30 fetching corpus: 49749, signal 1063895/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 49799, signal 1064131/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 49849, signal 1064355/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 49899, signal 1064616/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 49949, signal 1064877/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 49999, signal 1065200/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 50049, signal 1065450/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 50099, signal 1065709/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 50149, signal 1065877/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 50199, signal 1066286/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 50249, signal 1066474/1268169 (executing program) 2021/04/15 13:55:30 fetching corpus: 50299, signal 1066887/1268169 (executing program) 2021/04/15 13:55:31 fetching corpus: 50349, signal 1067161/1268169 (executing program) 2021/04/15 13:55:31 fetching corpus: 50399, signal 1067357/1268169 (executing program) 2021/04/15 13:55:31 fetching corpus: 50449, signal 1067790/1268169 (executing program) 2021/04/15 13:55:31 fetching corpus: 50499, signal 1067983/1268169 (executing program) 2021/04/15 13:55:31 fetching corpus: 50549, signal 1068335/1268195 (executing program) 2021/04/15 13:55:31 fetching corpus: 50599, signal 1068640/1268195 (executing program) 2021/04/15 13:55:31 fetching corpus: 50649, signal 1068918/1268195 (executing program) 2021/04/15 13:55:31 fetching corpus: 50699, signal 1069182/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 50749, signal 1069356/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 50799, signal 1069772/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 50849, signal 1070030/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 50899, signal 1070262/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 50949, signal 1070478/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 50999, signal 1070714/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 51049, signal 1071010/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 51099, signal 1071462/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 51149, signal 1071750/1268195 (executing program) 2021/04/15 13:55:32 fetching corpus: 51199, signal 1071991/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51249, signal 1072217/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51299, signal 1072581/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51349, signal 1072995/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51399, signal 1073238/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51449, signal 1073405/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51499, signal 1073711/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51549, signal 1073955/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51599, signal 1074181/1268195 (executing program) 2021/04/15 13:55:33 fetching corpus: 51649, signal 1074340/1268197 (executing program) 2021/04/15 13:55:33 fetching corpus: 51699, signal 1074543/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 51749, signal 1074848/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 51799, signal 1075223/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 51849, signal 1075510/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 51899, signal 1075878/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 51949, signal 1076173/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 51999, signal 1076396/1268197 (executing program) 2021/04/15 13:55:34 fetching corpus: 52049, signal 1076602/1268201 (executing program) 2021/04/15 13:55:34 fetching corpus: 52099, signal 1077334/1268201 (executing program) 2021/04/15 13:55:34 fetching corpus: 52149, signal 1077602/1268201 (executing program) 2021/04/15 13:55:34 fetching corpus: 52199, signal 1077822/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52249, signal 1078065/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52299, signal 1078284/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52349, signal 1078570/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52399, signal 1078784/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52449, signal 1079131/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52499, signal 1079306/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52549, signal 1079586/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52599, signal 1079780/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52649, signal 1079939/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52699, signal 1080204/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52749, signal 1080339/1268201 (executing program) 2021/04/15 13:55:35 fetching corpus: 52799, signal 1080596/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 52849, signal 1080885/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 52899, signal 1081091/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 52949, signal 1081361/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 52999, signal 1081562/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 53049, signal 1081775/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 53099, signal 1082043/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 53149, signal 1082287/1268202 (executing program) 2021/04/15 13:55:36 fetching corpus: 53199, signal 1082528/1268204 (executing program) 2021/04/15 13:55:36 fetching corpus: 53249, signal 1082996/1268206 (executing program) 2021/04/15 13:55:36 fetching corpus: 53299, signal 1083254/1268206 (executing program) 2021/04/15 13:55:36 fetching corpus: 53349, signal 1083514/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53399, signal 1083670/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53449, signal 1083917/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53499, signal 1084132/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53549, signal 1084301/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53599, signal 1084637/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53649, signal 1084850/1268206 (executing program) 2021/04/15 13:55:37 fetching corpus: 53699, signal 1085184/1268207 (executing program) 2021/04/15 13:55:37 fetching corpus: 53749, signal 1085407/1268207 (executing program) 2021/04/15 13:55:37 fetching corpus: 53799, signal 1085670/1268207 (executing program) 2021/04/15 13:55:37 fetching corpus: 53849, signal 1085924/1268207 (executing program) 2021/04/15 13:55:37 fetching corpus: 53899, signal 1086064/1268207 (executing program) 2021/04/15 13:55:37 fetching corpus: 53949, signal 1086221/1268207 (executing program) 2021/04/15 13:55:38 fetching corpus: 53999, signal 1086724/1268207 (executing program) 2021/04/15 13:55:38 fetching corpus: 54049, signal 1086997/1268208 (executing program) 2021/04/15 13:55:38 fetching corpus: 54099, signal 1087193/1268208 (executing program) 2021/04/15 13:55:38 fetching corpus: 54149, signal 1087378/1268208 (executing program) 2021/04/15 13:55:38 fetching corpus: 54199, signal 1087691/1268208 (executing program) 2021/04/15 13:55:38 fetching corpus: 54249, signal 1087967/1268208 (executing program) 2021/04/15 13:55:38 fetching corpus: 54299, signal 1088147/1268208 (executing program) 2021/04/15 13:55:38 fetching corpus: 54349, signal 1088369/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54399, signal 1089503/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54449, signal 1089724/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54499, signal 1090000/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54549, signal 1090276/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54599, signal 1090669/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54649, signal 1090878/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54699, signal 1091119/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54749, signal 1091353/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54799, signal 1091662/1268208 (executing program) 2021/04/15 13:55:39 fetching corpus: 54849, signal 1091849/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 54899, signal 1092098/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 54949, signal 1092394/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 54999, signal 1092591/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55049, signal 1092825/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55099, signal 1093215/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55149, signal 1093530/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55199, signal 1093711/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55249, signal 1093975/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55299, signal 1094199/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55349, signal 1094389/1268208 (executing program) 2021/04/15 13:55:40 fetching corpus: 55399, signal 1094610/1268208 (executing program) 2021/04/15 13:55:41 fetching corpus: 55449, signal 1094915/1268208 (executing program) 2021/04/15 13:55:41 fetching corpus: 55499, signal 1095139/1268208 (executing program) 2021/04/15 13:55:41 fetching corpus: 55549, signal 1095342/1268208 (executing program) 2021/04/15 13:55:41 fetching corpus: 55599, signal 1095490/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55649, signal 1095903/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55699, signal 1096253/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55749, signal 1096752/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55799, signal 1097022/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55849, signal 1097417/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55899, signal 1097675/1268209 (executing program) 2021/04/15 13:55:41 fetching corpus: 55949, signal 1097923/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 55999, signal 1098145/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56049, signal 1098381/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56099, signal 1098582/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56149, signal 1098964/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56199, signal 1099289/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56249, signal 1099622/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56299, signal 1099847/1268209 (executing program) 2021/04/15 13:55:42 fetching corpus: 56349, signal 1100231/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56399, signal 1100400/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56449, signal 1100644/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56499, signal 1100838/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56549, signal 1101008/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56599, signal 1101237/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56649, signal 1101475/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56699, signal 1101668/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56749, signal 1101832/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56799, signal 1102059/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56849, signal 1102241/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56899, signal 1102413/1268209 (executing program) 2021/04/15 13:55:43 fetching corpus: 56949, signal 1102628/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 56999, signal 1102863/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57049, signal 1103066/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57099, signal 1103263/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57149, signal 1103485/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57199, signal 1103683/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57249, signal 1103871/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57299, signal 1104062/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57349, signal 1104305/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57399, signal 1104444/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57449, signal 1104600/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57499, signal 1104777/1268210 (executing program) 2021/04/15 13:55:44 fetching corpus: 57516, signal 1104868/1268211 (executing program) 2021/04/15 13:55:44 fetching corpus: 57516, signal 1104868/1268211 (executing program) 2021/04/15 13:55:46 starting 6 fuzzer processes 13:55:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:55:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x8, 0x4) 13:55:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 13:55:46 executing program 2: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:55:46 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='M', 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r0}, 0x0, 0x0, 0x0) syzkaller login: [ 155.246481] IPVS: ftp: loaded support on port[0] = 21 [ 155.389964] IPVS: ftp: loaded support on port[0] = 21 [ 155.500068] chnl_net:caif_netlink_parms(): no params data found [ 155.537322] IPVS: ftp: loaded support on port[0] = 21 [ 155.628286] chnl_net:caif_netlink_parms(): no params data found [ 155.668446] IPVS: ftp: loaded support on port[0] = 21 [ 155.738869] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.746168] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.754669] device bridge_slave_0 entered promiscuous mode [ 155.819946] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.827329] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.835012] device bridge_slave_1 entered promiscuous mode [ 155.866578] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.882323] chnl_net:caif_netlink_parms(): no params data found [ 155.892022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.912625] IPVS: ftp: loaded support on port[0] = 21 [ 155.915115] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.925558] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.934090] device bridge_slave_0 entered promiscuous mode [ 155.960114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.968076] team0: Port device team_slave_0 added [ 155.974452] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.981124] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.989023] device bridge_slave_1 entered promiscuous mode [ 156.016899] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.024154] team0: Port device team_slave_1 added [ 156.073814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.098334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.104598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.130931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.143197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.166208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.173429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.199837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.221572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.228698] team0: Port device team_slave_0 added [ 156.274288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.289627] IPVS: ftp: loaded support on port[0] = 21 [ 156.290557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.303370] team0: Port device team_slave_1 added [ 156.309890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.353307] chnl_net:caif_netlink_parms(): no params data found [ 156.416942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.424665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.456063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.457738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.473126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.503013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.521140] device hsr_slave_0 entered promiscuous mode [ 156.528196] device hsr_slave_1 entered promiscuous mode [ 156.548647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.574952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.609648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.621855] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.629249] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.638323] device bridge_slave_0 entered promiscuous mode [ 156.644922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.689178] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.695833] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.702983] device bridge_slave_1 entered promiscuous mode [ 156.757724] chnl_net:caif_netlink_parms(): no params data found [ 156.779035] device hsr_slave_0 entered promiscuous mode [ 156.784858] device hsr_slave_1 entered promiscuous mode [ 156.791538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.801303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.810815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.828547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.880865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.888914] team0: Port device team_slave_0 added [ 156.916646] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.929606] team0: Port device team_slave_1 added [ 157.072175] chnl_net:caif_netlink_parms(): no params data found [ 157.091884] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.100418] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.108696] device bridge_slave_0 entered promiscuous mode [ 157.116036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.122406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.150930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.182557] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.189488] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.197502] device bridge_slave_1 entered promiscuous mode [ 157.212617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.219336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.246770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.250037] Bluetooth: hci0 command 0x0409 tx timeout [ 157.270360] Bluetooth: hci1 command 0x0409 tx timeout [ 157.292600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.325973] Bluetooth: hci4 command 0x0409 tx timeout [ 157.325997] Bluetooth: hci3 command 0x0409 tx timeout [ 157.326010] Bluetooth: hci5 command 0x0409 tx timeout [ 157.326021] Bluetooth: hci2 command 0x0409 tx timeout [ 157.362637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.370599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.387688] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.394081] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.403019] device bridge_slave_0 entered promiscuous mode [ 157.416231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.449113] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.455520] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.463133] device bridge_slave_1 entered promiscuous mode [ 157.480279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.489821] team0: Port device team_slave_0 added [ 157.503596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.512668] team0: Port device team_slave_1 added [ 157.532497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.547824] device hsr_slave_0 entered promiscuous mode [ 157.561136] device hsr_slave_1 entered promiscuous mode [ 157.604495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.613302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.621112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.630101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.636907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.664976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.680281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.686939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.713075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.726369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.754196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.765134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.774197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.812713] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.819473] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.828730] device bridge_slave_0 entered promiscuous mode [ 157.846863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.855051] team0: Port device team_slave_0 added [ 157.862394] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.870210] team0: Port device team_slave_1 added [ 157.889356] device hsr_slave_0 entered promiscuous mode [ 157.896378] device hsr_slave_1 entered promiscuous mode [ 157.902492] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.909779] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.918162] device bridge_slave_1 entered promiscuous mode [ 157.959273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.974540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.984928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.011871] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.041470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.050278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.076150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.100175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.107804] team0: Port device team_slave_0 added [ 158.123307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.129721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.157476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.169475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.177537] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.184659] team0: Port device team_slave_1 added [ 158.222139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.238027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.244293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.274920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.324294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.332870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.358686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.373563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.386692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.403477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.417927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.426408] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.435450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.447734] device hsr_slave_0 entered promiscuous mode [ 158.454202] device hsr_slave_1 entered promiscuous mode [ 158.461012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.493147] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.501309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.517631] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.532104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.540144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.547344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.554198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.591008] device hsr_slave_0 entered promiscuous mode [ 158.598059] device hsr_slave_1 entered promiscuous mode [ 158.604612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.614262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.630076] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.637109] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.650895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.669305] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.675403] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.726755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.744729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.763215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.771634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.780442] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.786992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.794021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.802162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.809997] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.816630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.823859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.831366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.870814] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.879124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.898754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.914932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.923697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.931579] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.937987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.944829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.952926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.960900] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.967318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.977455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.000762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.013888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.021714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.031599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.056275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.066978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.076348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.084670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.112685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.119819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.129579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.138031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.156819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.172449] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.189232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.201814] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.208093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.221805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.231486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.247144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.257813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.265568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.273855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.283572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.291358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.299085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.307343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.315509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.316015] Bluetooth: hci1 command 0x041b tx timeout [ 159.322428] Bluetooth: hci0 command 0x041b tx timeout [ 159.337348] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.343367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.359583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.367651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.376503] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.382723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.389839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.397811] Bluetooth: hci2 command 0x041b tx timeout [ 159.400049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.411015] Bluetooth: hci5 command 0x041b tx timeout [ 159.417272] Bluetooth: hci3 command 0x041b tx timeout [ 159.422515] Bluetooth: hci4 command 0x041b tx timeout [ 159.432337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.440070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.448315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.467803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.478410] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.489283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.498157] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.504538] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.514134] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.524538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.533025] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.550721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.558789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.571166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.581369] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.587856] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.595310] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.602726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.613042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.620650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.628643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.635375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.644036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.654816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.663203] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.670047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.678108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.685389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.692164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.701944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.716870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.727085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.735103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.744795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.753527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.760858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.769597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.778254] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.784634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.792077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.801310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.809220] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.815604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.822830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.830965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.849757] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.859359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.874431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.881436] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.889362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.899086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.906962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.914705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.922748] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.929164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.937525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.945553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.957766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.970904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.991886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.999269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.006538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.013235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.021878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.029839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.038145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.046179] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.052534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.059544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.068219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.075097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.084564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.097019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.107726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.117695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.128513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.136948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.144769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.158176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.167197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.175025] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.181436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.188601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.196652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.207309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.217970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.225573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.241728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.250684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.264500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.271665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.282117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.290313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.298644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.307011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.314951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.338218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.348307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.354376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.365792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.373581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.390700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.410164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.428979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.437713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.444870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.458112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.466405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.474146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.484721] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.494090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.503584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.515625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.526618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.533589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.542798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.552693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.563132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.573206] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.581579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.589482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.600210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.608831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.614987] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.624498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.633904] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.643396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.655592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.663877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.673827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.681970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.690208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.700201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.706906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.715268] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.723047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.735148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.743232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.755998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.762874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.771750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.779644] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.786137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.793076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.801372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.809285] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.815672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.823265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.831628] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.838291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.854416] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.866423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.873688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.895489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.903188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.910850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.923702] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.934652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.944963] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.952503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.961303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.969814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.980928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.991525] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.013282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.030440] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.038891] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.048329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.055315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.064403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.072491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.079858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.087382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.094727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.102434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.109329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.116920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.123778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.131102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.141009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.159056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.176376] device veth0_vlan entered promiscuous mode [ 161.182373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.198579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.210441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.221540] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.229919] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.237761] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.246794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.260744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.269832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.290556] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.301904] device veth1_vlan entered promiscuous mode [ 161.309986] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.319563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.328774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.340179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.347889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.355299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.364691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.372768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.380411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.391400] device veth0_vlan entered promiscuous mode [ 161.398166] Bluetooth: hci1 command 0x040f tx timeout [ 161.402697] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.410109] Bluetooth: hci0 command 0x040f tx timeout [ 161.426691] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.432896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.456664] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.467928] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.476673] Bluetooth: hci3 command 0x040f tx timeout [ 161.482639] Bluetooth: hci5 command 0x040f tx timeout [ 161.489142] Bluetooth: hci4 command 0x040f tx timeout [ 161.491174] Bluetooth: hci2 command 0x040f tx timeout [ 161.509481] device veth1_vlan entered promiscuous mode [ 161.515575] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.529143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.541066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.549515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.558615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.569317] device veth0_macvtap entered promiscuous mode [ 161.575616] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.587574] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.596844] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.607074] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.616245] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.624463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.632947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.641341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.649073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.663655] device veth1_macvtap entered promiscuous mode [ 161.670597] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.681208] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.698945] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.707640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.717510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.727605] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.736580] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.785376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.795414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.810608] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.821753] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.832973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.844703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.857913] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.873398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.886837] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.901522] device veth0_macvtap entered promiscuous mode [ 161.913221] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.920965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.929507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.938369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.946949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.959075] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.969372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.980631] device veth1_macvtap entered promiscuous mode [ 161.988204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.995654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.004384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.014597] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.022392] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.029795] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.039389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.047549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.056826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.078318] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.085432] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.093158] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.101785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.110168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.121232] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.137493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.148490] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.158991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.168367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.176929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.184239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.193277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.200991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.209937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.217533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.227910] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.234895] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.242061] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.257997] device veth0_vlan entered promiscuous mode [ 162.267109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.278887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.289008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.300129] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.307357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.319028] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.329136] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.340380] device veth0_vlan entered promiscuous mode [ 162.348669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.357481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.365350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.374067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.381798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.390309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.399665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.410427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.421047] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.429074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.446466] device veth1_vlan entered promiscuous mode [ 162.452556] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.463782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.473255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.482002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.491308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.499905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.509603] device veth0_vlan entered promiscuous mode [ 162.522127] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.558237] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.565641] device veth1_vlan entered promiscuous mode [ 162.574719] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.588435] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.608852] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.626738] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.633802] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.641616] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.648893] device veth1_vlan entered promiscuous mode [ 162.654980] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.661664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.669006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.676638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.683737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.691070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.699261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.711206] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.720460] device veth0_macvtap entered promiscuous mode [ 162.727911] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.737728] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.750269] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.760755] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.769661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.778780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.787006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.795156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.803472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.811503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.820530] device veth0_vlan entered promiscuous mode [ 162.833330] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.843914] device veth0_macvtap entered promiscuous mode [ 162.852167] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.859011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.866927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.873986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.886090] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.894553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.903982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.912718] device veth1_macvtap entered promiscuous mode [ 162.919823] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.932454] device veth1_vlan entered promiscuous mode [ 162.939847] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.947919] device veth0_macvtap entered promiscuous mode [ 162.954247] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.964785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.972273] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.979953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.988861] device veth1_macvtap entered promiscuous mode [ 162.998245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.013785] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.025263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.037491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.053190] device veth1_macvtap entered promiscuous mode [ 163.063698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.081543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.091669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.101771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.112359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.122472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.129557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.138343] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.148561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.158172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.173656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.183503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.193765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.203245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.213172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.223406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.231415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.239206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.247417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.255143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.262942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.270776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.279155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.288719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.299383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.308725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.320283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.331556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.338619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.347823] device veth0_macvtap entered promiscuous mode [ 163.354158] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.364701] device veth1_macvtap entered promiscuous mode [ 163.371566] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.385136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.400225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.409492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.419995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.429721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.440149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.452537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.461561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.470232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.478571] Bluetooth: hci0 command 0x0419 tx timeout [ 163.484390] Bluetooth: hci1 command 0x0419 tx timeout [ 163.484790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.497390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.504444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.512339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.520504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.528381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.544778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.559195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.571049] Bluetooth: hci2 command 0x0419 tx timeout [ 163.577333] Bluetooth: hci4 command 0x0419 tx timeout [ 163.580529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.582603] Bluetooth: hci5 command 0x0419 tx timeout [ 163.597578] Bluetooth: hci3 command 0x0419 tx timeout [ 163.598313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.613549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.622863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.632704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.642312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.652747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:55:56 executing program 1: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 163.664174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.671747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.682438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.702779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:55:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f00000004c0)=@framed={{}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 163.718759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.753325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.770136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.782813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:55:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x1c}}, 0x0) [ 163.810542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.820610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.832013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.841990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:55:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 163.852610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.864194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.875647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.895082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.909727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.932443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.955584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.967834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.978652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.988021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.997994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:55:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 13:55:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1c, 0xb, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 164.007213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.017055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.026260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.037114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.052642] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.059850] batman_adv: batadv0: Interface activated: batadv_slave_0 13:55:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x88}, 0x0) 13:55:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x8, 0xb, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 164.093104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.103642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.136226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.170286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.179793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.194094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.217805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.236224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.245364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.261967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.271536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.282276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.292467] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.300031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.318581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.319038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:55:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e7244634c64cfae992ccf10d0806", 0xe, 0x0, &(0x7f00000011c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000400)=0x5, 0x4) 13:55:57 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x40000002) 13:55:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 13:55:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev, 0x1}, 0x1c, 0x0}, 0x4c811) 13:55:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}}) 13:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000180)) 13:55:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x19, 0xb, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) 13:55:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 13:55:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000180)) [ 164.741729] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:55:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x1c4, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0x72, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x1c4}}, 0x0) 13:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xfd}}, 0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x14, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0xff, 0x8, 0x0, @ipv4={[], [], @loopback}, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x80, 0x7, 0x40}}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000480)=0x80000000, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0xd, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x1, 0x6, 0xa, 0x2, 0x18, 0xfffffffffffffff0}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map={0x18, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}]}, &(0x7f0000000500)='syzkaller\x00', 0x8, 0xe9, &(0x7f0000000540)=""/233, 0x40f00, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x4, 0x6e253fed, 0x1754}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x18, 0x10, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x6}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @alu={0x7, 0x0, 0x6, 0x9, 0x0, 0x8, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x3, 0x2, 0x2, 0xffffffffffffffc0, 0x8}, @ldst={0x0, 0x0, 0x6, 0x1, 0x8, 0x0, 0xfffffffffffffff0}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x68}, @ldst={0x3, 0x2, 0x1, 0x2, 0xfa8e3bfef8fd8fad, 0xffffffffffffffff, 0xfffffffffffffffc}, @ldst={0x2, 0x9dbf5db196ab7831, 0x0, 0x9, 0xf, 0x34, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='syzkaller\x00', 0xffff, 0xe, &(0x7f0000000300)=""/14, 0x41100, 0x1, [], r2, 0x1d, r3, 0x8, &(0x7f0000000400)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xd, 0x8, 0x20}, 0x10, 0x0, r4}, 0x78) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) recvfrom$inet6(r5, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:55:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f0000000040)=0x2, 0x4) 13:55:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="8520"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xae, &(0x7f00000003c0)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 13:55:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) 13:55:57 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x3, [@rand_addr=0x64000101, @multicast1, @empty]}, 0x1c) 13:55:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 13:55:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)=0x7) 13:55:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, {0x4, 0x0, @broadcast}}) [ 164.911162] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.931325] netlink: 41539 bytes leftover after parsing attributes in process `syz-executor.5'. 13:55:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00', r0) 13:55:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x28) 13:55:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x8, 0x0, &(0x7f0000000840)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 164.990616] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 13:55:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}, 0x0) 13:55:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private2, 0xa, r2}) 13:55:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2}, 0x10}}, 0x0) 13:55:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340), 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:55:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 13:55:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000180)) 13:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 13:55:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000180)="e7244634c64cfae992ccf10d0806", 0xe, 0x0, &(0x7f00000011c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x9}}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @local}}) 13:55:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x12, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x8}}, 0x4c}}, 0x0) 13:55:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x9}, 0x10}}, 0x0) 13:55:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}, 0x10) 13:55:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200000}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x83) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a4af2204bb2ba3a6239863c7e927257b110b236ce6454ac1cc312d7f6428"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 13:55:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x1000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 13:55:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x70}, 0x0) 13:55:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040), 0x4) 13:55:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x9, 0xb, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040)=0x207, 0x4) 13:55:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000002c0)=""/57, &(0x7f0000000300)=0x39) 13:55:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x6}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:55:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_out(r0, 0x4020940d, &(0x7f0000000080)) 13:55:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 13:55:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@private2, 0xa, r2}) 13:55:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@loopback, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 13:55:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006140)={0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000000000)={0x1c, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 13:55:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x2, 0x4) 13:55:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000180)) 13:55:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0xf}}, 0x0) 13:55:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x12, 0x205}, 0x4c}}, 0x0) 13:55:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f00000003c0)=@raw=[@map], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c) 13:55:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, &(0x7f0000000040)={@private2}) 13:55:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 13:55:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9fffffff}, [@ldst={0x7, 0x0, 0x1}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x12, 0x205, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3, 0x1, "d312e422"}]}, 0x54}}, 0x0) 13:55:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2f, 0x0, 0x0) 13:55:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 13:55:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000180)) 13:55:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000001c0)={'vlan0\x00', @ifru_ivalue}) 13:55:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @private}}) 13:55:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}) 13:55:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'syz_tun\x00', @ifru_names}) 13:55:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000004240)=@pppoe, 0xffffffffffffffed, 0x0, 0x24}, 0x0) 13:55:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e7244634c64cfae992ccf10d0519", 0xe, 0x0, &(0x7f00000011c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/185, 0xb9, 0x20, 0x0, 0x0) 13:55:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f00000004c0)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@unspec, 0xc) 13:55:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'lo\x00', &(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00N']}) 13:55:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x4af}, 0x10}}, 0x0) 13:55:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7d, &(0x7f0000000040)=0x218, 0x4) 13:55:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e7244634c64cfae992ccf10d88a8", 0xe, 0x0, &(0x7f00000011c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="06dd8970af2a9fef4a0163c8c2b3", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x3, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 13:55:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x24011, r0, 0x6c8b5000) 13:55:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=0x0}) 13:55:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 13:55:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty=0x8}, 0x10) 13:55:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000740)="96", 0x1, 0x40, &(0x7f0000000840)={0x11, 0x17, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x3d}, 0x2f, r3}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x1000, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) 13:55:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8914, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @local}}) 13:55:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40010260) 13:55:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) [ 166.644324] ip6gretap0: Invalid MTU 0 requested, hw min 68 13:55:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000300)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x0, 0x0, 0x1028}, 0x40) 13:55:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="dcbcfb8834a560a0673ce9c40d9e1402dcc2829b0e0cb42dad7c558ed94c884d"}) 13:55:59 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 13:55:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "5ebcd326f0"}, 0x10) 13:55:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 13:55:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000001c0)={'vlan0\x00', @ifru_ivalue}) 13:55:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x894c, 0x0) 13:55:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000180)) 13:55:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xce03, &(0x7f00000004c0)=@framed={{}, [@ldst]}, &(0x7f0000000540)='GPL\x00', 0x0, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000180)) 13:55:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 13:55:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e7244634c64cfae992ccf10d88ca", 0xe, 0x0, &(0x7f00000011c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 13:55:59 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 13:55:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x200003cb, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000040), 0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x54}}, 0x0) 13:55:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="e7244634c64cfae992ccf10d88f7", 0xe, 0x0, &(0x7f00000011c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x5dc, 0x0, &(0x7f0000000000)={0xa, 0x1000, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001940), &(0x7f0000001980)=0xc) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000740)="96", 0x1, 0x40, &(0x7f0000000840)={0x11, 0x17, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@private2, 0xa, r3}) 13:55:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000180)) 13:55:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 13:55:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f0000000040)=0x218, 0x4) 13:55:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 13:55:59 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18401800047c"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xae, &(0x7f00000003c0)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:55:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200048c0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 13:55:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 13:55:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000780)=@newtfilter={0xfc, 0x2c, 0x20, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x4, 0xe}, {0x9, 0x3a5fb21e70c70bd1}, {0x2}}, [@TCA_RATE={0x6, 0x5, {0xf8, 0xfd}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc4, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_EMATCHES={0x9c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x90, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0xfff7, 0x2, 0x1}, {0x9, 0xa, 0x2, "1cf5d2443ceca9bb7c64"}}}, @TCF_EM_IPT={0x70, 0x3, 0x0, 0x0, {{0x808, 0x9, 0x3f}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7e}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x26, 0x5, "312321b1c68c2f1267277a547ca2dec0b8eeb6606be030a053b9502fe6a774994e70"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40800}, 0x48084) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getqdisc={0x44, 0x26, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x8, 0x5}, {0x7, 0xfff0}, {0x6, 0xa}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040000}, 0x80) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000400)="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", 0x10a, 0x20040855, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8091f7}, 0x1c) sendto$inet6(r6, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2c, &(0x7f00000002c0)={0x4, {{0xa, 0x4e22, 0x8204, @local, 0x1}}, {{0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}}, 0x108) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x18814, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:55:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x12, 0x205, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "d312e422"}]}, 0x54}}, 0x0) 13:55:59 executing program 4: syz_genetlink_get_family_id$gtp(0xfffffffffffffffd, 0xffffffffffffffff) pipe(&(0x7f00000030c0)) 13:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 13:55:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x2f, 0x0, 0x108) 13:56:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 13:56:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f00000004c0)=@framed={{}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x2000010c, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 13:56:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="3641e5138d98"}, 0x10) 13:56:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000180)) 13:56:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 13:56:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000180)) [ 167.178381] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.284670] device team0 entered promiscuous mode [ 167.290032] device team_slave_0 entered promiscuous mode [ 167.323308] device team_slave_1 entered promiscuous mode [ 167.349908] device team0 left promiscuous mode [ 167.357540] device team_slave_0 left promiscuous mode [ 167.371010] device team_slave_1 left promiscuous mode [ 167.389189] device team0 entered promiscuous mode [ 167.394185] device team_slave_0 entered promiscuous mode [ 167.407606] device team_slave_1 entered promiscuous mode [ 167.425813] device team0 left promiscuous mode [ 167.433516] device team_slave_0 left promiscuous mode [ 167.450157] device team_slave_1 left promiscuous mode 13:56:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000004640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:56:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x85100000}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x8, &(0x7f00000000c0)=@framed={{}, [@func, @func, @map_val, @generic]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xfc, &(0x7f0000000580)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 13:56:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb005}, 0x4) splice(r0, 0x0, r2, 0x0, 0x10000e, 0x0) 13:56:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000180)) [ 167.970674] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2, 0x4) 13:56:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1600bd7c, &(0x7f0000000040), 0x4) 13:56:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, 0x0, &(0x7f0000000080)) 13:56:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) 13:56:00 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x101a41) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snd/seq\x00', 0x80000) 13:56:01 executing program 3: request_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0) 13:56:01 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000500)) 13:56:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) 13:56:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x12, 0x0, 0x0) 13:56:01 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 13:56:01 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0) 13:56:01 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000400)) 13:56:01 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:56:01 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:56:01 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb005}, 0x4) splice(r0, 0x0, r2, 0x0, 0x10000e, 0x0) 13:56:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x1000, [], 0x0}) 13:56:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb1d0b5b"}, 0x0, 0x0, @fd}) 13:56:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @multicast1}}}) 13:56:01 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0) 13:56:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001200)={'ip6_vti0\x00', 0x0}) 13:56:01 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 13:56:01 executing program 2: r0 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 13:56:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000006c0)={&(0x7f00000001c0), 0x7, &(0x7f0000000680)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x478}, 0x1, 0x0, 0x0, 0x24000081}, 0x4048010) 13:56:01 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0xb) 13:56:01 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000002100)) 13:56:01 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) sysfs$2(0x2, 0x0, &(0x7f0000000300)=""/152) 13:56:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0x2}, {0x0, 0xd, "c729d4666143f04cdc219c"}, {0x2, 0x10, "3cccab0ef9c127d09e876caec971"}, {0x0, 0x2}]}]}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000044) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 13:56:02 executing program 5: clock_getres(0x5, &(0x7f0000000480)) 13:56:02 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0/1000+10000}) 13:56:02 executing program 4: getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00]) getegid() fork() 13:56:02 executing program 0: syz_open_dev$swradio(&(0x7f0000001b00)='/dev/swradio#\x00', 0x0, 0x2) 13:56:02 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000001b00)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 13:56:02 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000040)) 13:56:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001540)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x150, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "9af07c68ded19908c9c479ef286db9e77c2b535dd86d3c1f671588b3055caf5b54"}}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b07fb6e10d896cecf7ec60eab0620f8c80d46457a0"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "71eca9dea121774fe9d15488e007f5005bcf47020c053990ebb9dbc065c35776b8"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xbb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x89, 0x3, "1cafe84dc1dabe08bf1d45e490f2c6833b8c90b85995bf4ff0c8ebbf0ebf5205a6ffb81917e073ea2b050eb2c0dd27bc95064ab4635aab64cd8cb7de6ff5ecbb71c62339fd6d4d02b09e24076a5305c694219db54a8c670c15374377091ad43822fdde2f6f7819cc753bab33e4968fdd1aa3723fa3ca97e9e297a9b27e130abff04b25f0f3"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3b45dbc2b22b2d21d7dbc0e3af18b550823ef41201"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xad9, 0x3, "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"}]}]}, 0xec4}}, 0x0) 13:56:02 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) 13:56:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x10e, 0xc, 0x0, 0x0) [ 169.867854] hrtimer: interrupt took 52453 ns 13:56:02 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000040)) 13:56:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0x2}, {0x0, 0xd, "c729d4666143f04cdc219c"}, {0x2, 0x10, "3cccab0ef9c127d09e876caec971"}, {0x0, 0x2}]}]}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000044) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 13:56:02 executing program 0: socket(0x3, 0x0, 0x8001) 13:56:02 executing program 3: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, 0x0) 13:56:03 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/seq\x00', 0x0) 13:56:03 executing program 4: getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000080)) 13:56:03 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000040)) 13:56:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x8, &(0x7f0000000000), 0x10) 13:56:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x7}, 'port0\x00'}) 13:56:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0x2}, {0x0, 0xd, "c729d4666143f04cdc219c"}, {0x2, 0x10, "3cccab0ef9c127d09e876caec971"}, {0x0, 0x2}]}]}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000044) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 13:56:03 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000040)) 13:56:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}, @cipso={0x86, 0x27, 0x0, [{0x1, 0x2}, {0x0, 0xd, "c729d4666143f04cdc219c"}, {0x2, 0x10, "3cccab0ef9c127d09e876caec971"}, {0x0, 0x2}]}]}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000044) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 13:56:03 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 13:56:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9c6f7b63"}, 0x0, 0x0, @fd}) 13:56:03 executing program 3: mq_open(&(0x7f0000000000)='-,$o\x00', 0x40, 0x0, &(0x7f0000000040)={0xe557, 0xfffffffffffffff7, 0x5, 0x3882e8f1}) 13:56:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x0, 0x9}, 'port0\x00'}) 13:56:03 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:56:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000540)={'ip6tnl0\x00', 0x0}) 13:56:03 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0xc000000) 13:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:56:03 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 13:56:03 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x50000, 0x0) 13:56:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x150, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "9af07c68ded19908c9c479ef286db9e77c2b535dd86d3c1f671588b3055caf5b548b"}}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b07fb6e10d896cecf7ec60eab0620f8c80d46457a0"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "71eca9dea121774fe9d15488e007f5005bcf47020c053990ebb9dbc065c35776b8"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xbb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x89, 0x3, "1cafe84dc1dabe08bf1d45e490f2c6833b8c90b85995bf4ff0c8ebbf0ebf5205a6ffb81917e073ea2b050eb2c0dd27bc95064ab4635aab64cd8cb7de6ff5ecbb71c62339fd6d4d02b09e24076a5305c694219db54a8c670c15374377091ad43822fdde2f6f7819cc753bab33e4968fdd1aa3723fa3ca97e9e297a9b27e130abff04b25f0f3"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3b45dbc2b22b2d21d7dbc0e3af18b550823ef41201"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xad9, 0x3, "8625393215b1baafeb779437142a3e238aa532a6cfd83fbdacd495d2ea27e7331865c228626edfcbbcdd5858e9ea7417b21b903cd1c67573a54063cb607f161a3540cb44f8aa0f53cb1730b44820d57efe42975ddf2ca9a02ec1536f0da309edbcbeb86ea4fccf74b0e02ba9f6c591a19aa8bdb8181b24a49462dc3b779e249fafc97d920708e1a413813a051eb594f8b46d5f3d1660071428e0428cdf9c290716d85fbface252eaea9071bc132a34cb81699119f9279fc56254cc5c3d9c51bf741c00763a2c99f29628d61783bfc71086916893be2116764d48dba61525da9a601116541e17693a23c4be880d220d6cbd37bd75f0ec76a680760c441872c2e2f61baac37efb10a38e0aa1f44fda6986e93d59bc73f4706343d62586e879a783b4b2111bab2d26ccbb2227d404aaf0dae34f1642de437c6937a9d445b9d49ad6263e9c64a02866e13063ffd5bf0a3c7b40c41d522c0447bcff3d04d993e9414ccee813ece5c0349ea08a909b711aa9437ea878942f0abf27eb6858a791150e2c1940338acc5435463b07091606d154fbd36718537415c7b142653e8cb6f4c0d29a767a9d11785b33cbace2e47e65b8d8f0649a3a7eb4a27030cf2063829766c05b3ac326d9481767b121628bae424351788d34e0ea25579f0049e9b33e4054cd5b3af5c23f23efa22d2cb7d092d196a1be9a0f84a121c7075f2b2e128ed3b72f0a738249dcfd01aee9f87f27185194c0c0268a23dc4a714b4ec1ee37832cf40cf929e123545dd7080df5543890a769f3a9a5a56be4751caecce9cc6319df6ca3061171ed1d9f272b81edfa5784ade69c5b0e6381e93ee058b023c485c3d56fc2a17af63204e6b4323494751803d10cccf1008fe3c5247de173365c7bc3594dc1a940d0db030fd57c0444c14291052cc048a97d045042c8db869fd26a961ceb8a3b9fac11fd836993c9731986ac8c73bf1532d35ac9bb188af51f1bf08788527597a8d33e364d2852515c7816291439006919f3dc42feedacca8d5dd92ad2e2f21af5203be9cbca6a203a4e0869d339093bba770b224638178270b8976dbbd8ad7a1e5abb67f40cb297d0e7413cc29e38999b8d7b707bc36302b554bcc36a1009dcc09dc54f763d077424d872f74a3d7b9e62bc9f456ad42450e89c6a5e6b42ca04bff9c3834db040728a72d985274c29dac38661da9345a7a18d3112c94790dcb805d1e17df9e16e625217135f2d5c58fffa366a27744af808591b5d92ab54c17e031c3a11ebf138039a0b6026b3333111bf83af1e7f780d25d9897a172bdc53ffe40e1e2db624f83e86749175d2982c4e59f1d816454068d1cd4cac70eed941a7291fb81afe59b91486bb8d0a30cbd01e0f3c0348f67414bbaa030a2b374052419da3bf30784428b3d4a463ab7fcdb55933489451b07c0dd05fc705fc29a6d47fb55789847e7a03c4645536fc2693c8111458d86f09643c81b7346ad9a383fa735cc266c488e37485654102ff06bb889611a187eaa6153d505dd817b24b1898b59324fbc3340c015008b92e3bf40c016514439ae54b550f6ba19c01ad3c56569d5d0c635fdc412e9f20b549645d0751034228ae2cee45302f51899a40543a5681e01e8ac7fe7c57ee5d92ac05fc9efd66236e01b02e9abd22cffe254092573a4282ada04f46abfafa20300e28fdc837626266f75c0d0fd41c020c3867e49539a6448cf5bfca7774fd46e64f7e7dbacb42360de4dd97dfcdf070017ee658f27411efea3f121e7379587cec941058f888fbbfa1f302f953cac7853e3a809609095406444617ba444580e9e5749270e9bc06521021449d096f22e054dcbf4e9c2a71e4538e25985bb699face5d7f12a4ed1466380464b134ae01e33e6bd5e1f9d67eb64d8a52b51136789f6542eaec5454532d9f4742fb4c8e72099f26ea14a1871fbfcfaa8ff1fdede053e3d9c34c74eff12ad87ddf224044e4f4dd78b47466e411a008782569f5b95508c380e47dcfd9b83e8063f49b23cd408ac7f01748c6a3bd5fe7f24e606e0c4895a8834c8cbc32fdc9e4873494ed4c882b33f955b8da803d3343e3f13e7c712633166c65c43c9533ddaeb46909c380ce18a378fad33e39ce5f711ed0ced0e268fbd128311a8a0334949f09bf8b2c9852e2f604c0ecacf76d0addcea926f292513c17b30d18c3576245de5a8b58231513cc9656626bb290e6250a2a1f9e561df5de6d5f0d8a1fba3aade79c859aad17609c04fa95bf64e58ab726697ca8dae883a547eaeba2965209c74b9e3acfc2e1953fa5626c90c0d30aaab623c6bdff10f3c7409b4d7eddb39c78973fb3f42e7ea514bdbc7c4747e74bb3909d06c296c5a925f6dc7f70fdfdf5b227f31e3aa746172e1f76ccfc15856cdd3a4398019d74d5f9b902e524492cb701facd3da46fd9aee59656bfa2e3598f0a2c436376c38d6d3d7597575c0adec366e270d2366eacc2b0cd56c0a01abd76526776b3e660b1de60c5a97499d1a45d3d60214c6a8cf2b1662011ba8954cd86e135ee4f6a8526b983f01f0188240e59d4013adcb8fb0e955d747f98a2526a9cef3b9d2503cc205bfa1c15d31d36f5c6f30ae8c1fe6c478df75c53b800ff31a925edfabbf81405934d3114538e4860a42caa2862d073a26ec1e0c781f4aceb594d0d62587f1442cb7bb437d3554dc7261accfbc0cf2c22f048a4ffeae9a94e98ef06bdd80faac77873723dce21355b4e84b8f54f3b7198a8e891cbbe78467cb4423d7aa82f7120e67d700a62205068b20c247d3fe4900f7d7420a31787ab69ec87ab89be3a914f2c91bf5aa23492d58468880b65a4baa7814ab62a0cbe401b7ecbde07d9c8efc4b48631b1d39079d2fcf6b55c11d6b3a13ba551ddf13b3c8e03452faf81bb76d5885ae96d9e77bb51966a6969823db60d52ec7d45d8dc0862429db8f378582a2141abcad943d43785474ba3a5a7e8849b39ff7217e8115705553712dab691e1d4425e1f8e6e420434c6482eac85e79167e88a51f101ff85b66a82fa544f5462c5de8575ede0444c0f3137a799ba7c94280e62d116a386e533ed3144ec9a17ec22005ea7b18a0aa4e4fc808c8c5885260a647d6d08fd3206c01274ed359d2923f43df0d27c6e55cb4f43ffe178496a1007608be0dc9b23f45a13692feb3a3ef483d6bd106e22f43a48e183c75f7dedb93664ea4d3ba2e91cdd8914058ecefc6a63cd7827359a09bc35cea6befd42810f07f2d4fcfdaee815e5af363a4d5dae4b899af5a836013b68f48ffd126d54f19424ba1fb1a90f81d04a5cc2adcddf46ca244ac883d5a2e2bacbc8240e8a29e704edd20e018b795d92add8aec1568b089a62fcffa8e7b0bab5b442b5595f444384933a6370da17c20f8a15fb377e160a0e4aead8a9537a260edf8a6cbcd60d4a62f72352040d8f32aee8fe6cd5cc9d879def222a77a434da7bac26f81905eb065e7a1a5cb25fb28a3b4d09e97a47846c8aba579591c1964592abecbd9d4f0511cc91b61eb753701b40249c51623af75eacdb8214c3b331e8ea1a74df64f0bb6760e5cc7abdfa57cc42d338e8419f6f28b531aad7281b5dd7446a62410955c93f94134c5f44e5aee08670780c20662cb4a1f58462df5f1eff50c8f1d4b37a32eebec8febb98bfbdada5547c3b87d1a8e541c1b5797a53dda25655b2e4cd12719aee4c6f00f28f93e2fe3997a72ce75219abb97303c0d41bf3308ea48d0bd32d3fa9d6084ddc9a23ed49b9fa7265db1abb190ced24d00f51d214a5f47e65b9bccd176036681e822f8288507d425f342e386ca4a2ed2c47e2c7b8f533a2117cb52123d6ef954260b68bdfd0e439d2cf96ccdaa1d93aea20a1b6be01963896002f16d47344a98793c11bfbfd2de611eca467d6aa172c0b9897bc2a715c44eb1db6"}]}]}, 0xec4}}, 0x0) 13:56:03 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) 13:56:03 executing program 5: socketpair(0x22, 0x0, 0x9, &(0x7f0000000500)) 13:56:03 executing program 4: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 13:56:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'wg1\x00', @ifru_data=0x0}) 13:56:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000140)) 13:56:03 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 13:56:03 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) unshare(0xc000000) 13:56:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x1000, 0x7}, 0x10) 13:56:03 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:56:03 executing program 0: futex(&(0x7f00000000c0), 0x8c, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x0) 13:56:03 executing program 5: unshare(0xc000000) 13:56:03 executing program 4: futex(0x0, 0x8c, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x0) 13:56:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000080)) 13:56:03 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x43) 13:56:03 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 13:56:03 executing program 4: sysfs$2(0x2, 0x4, &(0x7f0000000400)=""/196) 13:56:03 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000240)) 13:56:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000004c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000500)={0x0, @reserved}) 13:56:03 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) 13:56:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port0\x00'}) 13:56:03 executing program 1: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='-\\[^\x00', 0xffffffffffffffff) 13:56:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000019c0)={0x0, 0x1}) 13:56:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f0000000140)={0x0, "9f473f7158f4d4675ff6778e37810011ab47442c8600a48d7afcf0371cf2b8eeb86e208440583e9ea446d0cd204043df9f10fa3943656a3ffc77f939caeca4d9"}, 0x48, 0xffffffffffffffff) 13:56:03 executing program 0: ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snd/seq\x00', 0x0) 13:56:03 executing program 2: ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) 13:56:03 executing program 3: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x4041) 13:56:04 executing program 1: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 13:56:04 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f00000000c0)=""/101, 0x65, &(0x7f0000000200)={0x0}) 13:56:04 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f0000000140)={0x0, "9f473f7158f4d4675ff6778e37810011ab47442c8600a48d7afcf0371cf2b8eeb86e208440583e9ea446d0cd204043df9f10fa3943656a3ffc77f939caeca4d9"}, 0x48, 0xffffffffffffffff) 13:56:04 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 13:56:04 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f0000000240)="4f55d8963b94b3b8af64353528d87549da0c6e88edd471da74a95eeb699e9c94bd47dea29df2c1990963d373098bdf4ee448d1641591d2073626a0cbd4983f0713", 0x41}) 13:56:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000540)={'ip6tnl0\x00', 0x0}) 13:56:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb1d0b5b"}, 0x0, 0x0, @fd}) 13:56:04 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 13:56:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001a40)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:56:04 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f00000000c0)=""/101, 0x65, &(0x7f0000000200)={0x0, &(0x7f0000000240)="4f55d8963b94b3b8af64353528d87549da0c6e88edd471da74a95eeb699e9c94bd47dea29df2c1990963d373098bdf4ee448d1641591d2073626a0cbd4983f0713", 0x41}) 13:56:04 executing program 3: r0 = fork() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 13:56:04 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)) 13:56:04 executing program 5: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 13:56:04 executing program 0: r0 = getpgrp(0x0) ptrace(0x8, r0) 13:56:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) 13:56:04 executing program 2: socket(0x18, 0x0, 0x80000000) 13:56:04 executing program 0: timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) timer_gettime(0x0, 0x0) 13:56:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 13:56:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc1}]}, @TIPC_NLA_MEDIA={0x150, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "9af07c68ded19908c9c479ef286db9e77c2b535dd86d3c1f671588b3055caf5b54"}}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b07fb6e10d896cecf7ec60eab0620f8c80d46457a0"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "71eca9dea121774fe9d15488e007f5005bcf47020c053990ebb9dbc065c35776b8"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xbb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x89, 0x3, "1cafe84dc1dabe08bf1d45e490f2c6833b8c90b85995bf4ff0c8ebbf0ebf5205a6ffb81917e073ea2b050eb2c0dd27bc95064ab4635aab64cd8cb7de6ff5ecbb71c62339fd6d4d02b09e24076a5305c694219db54a8c670c15374377091ad43822fdde2f6f7819cc753bab33e4968fdd1aa3723fa3ca97e9e297a9b27e130abff04b25f0f3"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3b45dbc2b22b2d21d7dbc0e3af18b550823ef41201"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xad9, 0x3, "8625393215b1baafeb779437142a3e238aa532a6cfd83fbdacd495d2ea27e7331865c228626edfcbbcdd5858e9ea7417b21b903cd1c67573a54063cb607f161a3540cb44f8aa0f53cb1730b44820d57efe42975ddf2ca9a02ec1536f0da309edbcbeb86ea4fccf74b0e02ba9f6c591a19aa8bdb8181b24a49462dc3b779e249fafc97d920708e1a413813a051eb594f8b46d5f3d1660071428e0428cdf9c290716d85fbface252eaea9071bc132a34cb81699119f9279fc56254cc5c3d9c51bf741c00763a2c99f29628d61783bfc71086916893be2116764d48dba61525da9a601116541e17693a23c4be880d220d6cbd37bd75f0ec76a680760c441872c2e2f61baac37efb10a38e0aa1f44fda6986e93d59bc73f4706343d62586e879a783b4b2111bab2d26ccbb2227d404aaf0dae34f1642de437c6937a9d445b9d49ad6263e9c64a02866e13063ffd5bf0a3c7b40c41d522c0447bcff3d04d993e9414ccee813ece5c0349ea08a909b711aa9437ea878942f0abf27eb6858a791150e2c1940338acc5435463b07091606d154fbd36718537415c7b142653e8cb6f4c0d29a767a9d11785b33cbace2e47e65b8d8f0649a3a7eb4a27030cf2063829766c05b3ac326d9481767b121628bae424351788d34e0ea25579f0049e9b33e4054cd5b3af5c23f23efa22d2cb7d092d196a1be9a0f84a121c7075f2b2e128ed3b72f0a738249dcfd01aee9f87f27185194c0c0268a23dc4a714b4ec1ee37832cf40cf929e123545dd7080df5543890a769f3a9a5a56be4751caecce9cc6319df6ca3061171ed1d9f272b81edfa5784ade69c5b0e6381e93ee058b023c485c3d56fc2a17af63204e6b4323494751803d10cccf1008fe3c5247de173365c7bc3594dc1a940d0db030fd57c0444c14291052cc048a97d045042c8db869fd26a961ceb8a3b9fac11fd836993c9731986ac8c73bf1532d35ac9bb188af51f1bf08788527597a8d33e364d2852515c7816291439006919f3dc42feedacca8d5dd92ad2e2f21af5203be9cbca6a203a4e0869d339093bba770b224638178270b8976dbbd8ad7a1e5abb67f40cb297d0e7413cc29e38999b8d7b707bc36302b554bcc36a1009dcc09dc54f763d077424d872f74a3d7b9e62bc9f456ad42450e89c6a5e6b42ca04bff9c3834db040728a72d985274c29dac38661da9345a7a18d3112c94790dcb805d1e17df9e16e625217135f2d5c58fffa366a27744af808591b5d92ab54c17e031c3a11ebf138039a0b6026b3333111bf83af1e7f780d25d9897a172bdc53ffe40e1e2db624f83e86749175d2982c4e59f1d816454068d1cd4cac70eed941a7291fb81afe59b91486bb8d0a30cbd01e0f3c0348f67414bbaa030a2b374052419da3bf30784428b3d4a463ab7fcdb55933489451b07c0dd05fc705fc29a6d47fb55789847e7a03c4645536fc2693c8111458d86f09643c81b7346ad9a383fa735cc266c488e37485654102ff06bb889611a187eaa6153d505dd817b24b1898b59324fbc3340c015008b92e3bf40c016514439ae54b550f6ba19c01ad3c56569d5d0c635fdc412e9f20b549645d0751034228ae2cee45302f51899a40543a5681e01e8ac7fe7c57ee5d92ac05fc9efd66236e01b02e9abd22cffe254092573a4282ada04f46abfafa20300e28fdc837626266f75c0d0fd41c020c3867e49539a6448cf5bfca7774fd46e64f7e7dbacb42360de4dd97dfcdf070017ee658f27411efea3f121e7379587cec941058f888fbbfa1f302f953cac7853e3a809609095406444617ba444580e9e5749270e9bc06521021449d096f22e054dcbf4e9c2a71e4538e25985bb699face5d7f12a4ed1466380464b134ae01e33e6bd5e1f9d67eb64d8a52b51136789f6542eaec5454532d9f4742fb4c8e72099f26ea14a1871fbfcfaa8ff1fdede053e3d9c34c74eff12ad87ddf224044e4f4dd78b47466e411a008782569f5b95508c380e47dcfd9b83e8063f49b23cd408ac7f01748c6a3bd5fe7f24e606e0c4895a8834c8cbc32fdc9e4873494ed4c882b33f955b8da803d3343e3f13e7c712633166c65c43c9533ddaeb46909c380ce18a378fad33e39ce5f711ed0ced0e268fbd128311a8a0334949f09bf8b2c9852e2f604c0ecacf76d0addcea926f292513c17b30d18c3576245de5a8b58231513cc9656626bb290e6250a2a1f9e561df5de6d5f0d8a1fba3aade79c859aad17609c04fa95bf64e58ab726697ca8dae883a547eaeba2965209c74b9e3acfc2e1953fa5626c90c0d30aaab623c6bdff10f3c7409b4d7eddb39c78973fb3f42e7ea514bdbc7c4747e74bb3909d06c296c5a925f6dc7f70fdfdf5b227f31e3aa746172e1f76ccfc15856cdd3a4398019d74d5f9b902e524492cb701facd3da46fd9aee59656bfa2e3598f0a2c436376c38d6d3d7597575c0adec366e270d2366eacc2b0cd56c0a01abd76526776b3e660b1de60c5a97499d1a45d3d60214c6a8cf2b1662011ba8954cd86e135ee4f6a8526b983f01f0188240e59d4013adcb8fb0e955d747f98a2526a9cef3b9d2503cc205bfa1c15d31d36f5c6f30ae8c1fe6c478df75c53b800ff31a925edfabbf81405934d3114538e4860a42caa2862d073a26ec1e0c781f4aceb594d0d62587f1442cb7bb437d3554dc7261accfbc0cf2c22f048a4ffeae9a94e98ef06bdd80faac77873723dce21355b4e84b8f54f3b7198a8e891cbbe78467cb4423d7aa82f7120e67d700a62205068b20c247d3fe4900f7d7420a31787ab69ec87ab89be3a914f2c91bf5aa23492d58468880b65a4baa7814ab62a0cbe401b7ecbde07d9c8efc4b48631b1d39079d2fcf6b55c11d6b3a13ba551ddf13b3c8e03452faf81bb76d5885ae96d9e77bb51966a6969823db60d52ec7d45d8dc0862429db8f378582a2141abcad943d43785474ba3a5a7e8849b39ff7217e8115705553712dab691e1d4425e1f8e6e420434c6482eac85e79167e88a51f101ff85b66a82fa544f5462c5de8575ede0444c0f3137a799ba7c94280e62d116a386e533ed3144ec9a17ec22005ea7b18a0aa4e4fc808c8c5885260a647d6d08fd3206c01274ed359d2923f43df0d27c6e55cb4f43ffe178496a1007608be0dc9b23f45a13692feb3a3ef483d6bd106e22f43a48e183c75f7dedb93664ea4d3ba2e91cdd8914058ecefc6a63cd7827359a09bc35cea6befd42810f07f2d4fcfdaee815e5af363a4d5dae4b899af5a836013b68f48ffd126d54f19424ba1fb1a90f81d04a5cc2adcddf46ca244ac883d5a2e2bacbc8240e8a29e704edd20e018b795d92add8aec1568b089a62fcffa8e7b0bab5b442b5595f444384933a6370da17c20f8a15fb377e160a0e4aead8a9537a260edf8a6cbcd60d4a62f72352040d8f32aee8fe6cd5cc9d879def222a77a434da7bac26f81905eb065e7a1a5cb25fb28a3b4d09e97a47846c8aba579591c1964592abecbd9d4f0511cc91b61eb753701b40249c51623af75eacdb8214c3b331e8ea1a74df64f0bb6760e5cc7abdfa57cc42d338e8419f6f28b531aad7281b5dd7446a62410955c93f94134c5f44e5aee08670780c20662cb4a1f58462df5f1eff50c8f1d4b37a32eebec8febb98bfbdada5547c3b87d1a8e541c1b5797a53dda25655b2e4cd12719aee4c6f00f28f93e2fe3997a72ce75219abb97303c0d41bf3308ea48d0bd32d3fa9d6084ddc9a23ed49b9fa7265db1abb190ced24d00f51d214a5f47e65b9bccd176036681e822f8288507d425f342e386ca4a2ed2c47e2c7b8f533a2117cb52123d6ef954260b68bdfd0e439d2cf96ccdaa1d93aea20a1b6be01963896002f16d47344a98793c11bfbfd2de611eca467d6aa172c0b9897bc2a715c44eb1db6"}]}]}, 0xec4}}, 0x40000) 13:56:04 executing program 1: r0 = getpgrp(0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 13:56:04 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) 13:56:04 executing program 2: add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 13:56:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:56:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f0000000540)={'ip6tnl0\x00', 0x0}) 13:56:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 13:56:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 13:56:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0xc0f}]}) 13:56:04 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000001980)='/dev/snd/seq\x00', 0x0) 13:56:04 executing program 5: getresuid(&(0x7f00000000c0), &(0x7f0000000180), 0x0) 13:56:04 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) 13:56:04 executing program 4: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)) 13:56:04 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) unshare(0xc000000) 13:56:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000700)) 13:56:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580)='gtp\x00', 0xffffffffffffffff) 13:56:04 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0xc000000) 13:56:04 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x30240, 0x0) 13:56:04 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) 13:56:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x2, &(0x7f0000000000), 0x10) 13:56:04 executing program 1: request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0xffffffffffffffff) 13:56:04 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000020c0)=0x7fffffff) 13:56:04 executing program 5: syz_open_dev$radio(0x0, 0x1, 0x2) bpf$ITER_CREATE(0x21, 0x0, 0x0) sync() 13:56:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 13:56:04 executing program 0: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) fork() 13:56:04 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0xc6057652d7995e3e) 13:56:04 executing program 3: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 13:56:04 executing program 2: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000280)=[{0x1, 0x4, 0x1000}, {0x0, 0xacb, 0x1800}], 0x2) 13:56:04 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0xffff}, {}], 0x2) 13:56:04 executing program 3: timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) timer_gettime(0x0, &(0x7f0000000400)) 13:56:04 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:56:04 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 13:56:04 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) 13:56:04 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 13:56:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, 0x0, 0x12) 13:56:04 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:56:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4c}], 0x1, 0x0) 13:56:04 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 13:56:04 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0xffff}], 0x1) 13:56:04 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}], 0x9) semctl$IPC_RMID(r0, 0x0, 0x0) 13:56:04 executing program 3: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x4, 0x1000}, {0x0, 0xacb}], 0x2) 13:56:04 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0) 13:56:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x55) 13:56:04 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}, {0x0, 0x4}, {0x0, 0x0, 0x1800}], 0x3) 13:56:04 executing program 5: syz_emit_ethernet(0xc6, &(0x7f00000002c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:56:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:04 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:56:05 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x4, 0x1000}], 0x1) r1 = semget(0x1, 0x0, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x7}, {0x0, 0x4}, {0x0, 0xe66, 0x1800}], 0x3) 13:56:05 executing program 5: read(0xffffffffffffffff, 0x0, 0xffffffffffffffae) 13:56:05 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:56:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x6, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x96, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:56:05 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000040)=@tipc, 0x80, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[{0x28, 0x0, 0x0, "325cdb0d031a3370f09d557700222701cd0a"}], 0x28}, 0x0) 13:56:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.events\x00', 0x0, 0x0) 13:56:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x96, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}, 0x10}, 0x78) 13:56:05 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 13:56:05 executing program 0: gettid() r0 = perf_event_open(0xffffffffffffffff, 0x0, 0x2, 0xffffffffffffffff, 0xa) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x574, 0x0, @perf_config_ext}, r1, 0xe, r2, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) syz_open_procfs$namespace(0x0, &(0x7f0000002440)='ns/pid_for_children\x00') 13:56:05 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'memory'}]}, 0x14) mkdir(&(0x7f0000002100)='./file0\x00', 0x2) 13:56:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002d00)={&(0x7f0000001880)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002c00)=[{0x0}], 0x1}, 0x200040c0) 13:56:05 executing program 2: perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x61016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) 13:56:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 13:56:05 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:56:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:05 executing program 1: perf_event_open(&(0x7f0000002140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 13:56:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x201, 0x0) 13:56:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f00000001c0)='K', 0x1}, {&(0x7f0000000200)="df", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[{0x28, 0x0, 0x0, "325cdb0d031a3370f09d557700222701cd"}], 0x28}, 0x0) 13:56:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 13:56:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1, &(0x7f0000000940)=@raw=[@exit], &(0x7f0000000980)='GPL\x00', 0x8a, 0x4a, &(0x7f00000009c0)=""/74, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x7, 0x3}, 0x8, 0x10, 0x0}, 0x78) 13:56:05 executing program 4: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000000)) 13:56:05 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002340), 0x14) 13:56:05 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000007c0)) 13:56:05 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000000c0)="d0", 0x1}, {&(0x7f00000001c0)='K', 0x1}, {&(0x7f0000000200)="df", 0x1}], 0x3, &(0x7f0000001740)=[{0x28, 0x0, 0x0, "325cdb0d031a3370f09d557700222701cd"}], 0x28}, 0x0) 13:56:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 13:56:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002d00)={&(0x7f0000001880)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002c00)=[{0x0}], 0x1}, 0x0) 13:56:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x6, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffff8}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000040)='GPL\x00', 0x96, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x3}, 0x10}, 0x78) 13:56:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, 0x0}, 0x78) 13:56:06 executing program 5: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 13:56:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}}, &(0x7f0000000000)='GPL\x00', 0x6, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:06 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000041c0)=0xffffffffffffffff, 0x4) 13:56:06 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1, &(0x7f0000000940)=@raw=[@exit], &(0x7f0000000980)='GPL\x00', 0x8a, 0x4a, &(0x7f00000009c0)=""/74, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a80)={0x0, 0x4}, 0x10}, 0x78) 13:56:06 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xac}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 13:56:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000380)=@framed={{}, [@jmp, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f0000000400)='syzkaller\x00', 0x7, 0xc5, &(0x7f0000000440)=""/197, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000018c0)="8f", 0x1}, {&(0x7f0000001980)="a0", 0x1}, {&(0x7f0000001a00)='`', 0x1}], 0x3, &(0x7f0000002c80)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x200040c0) 13:56:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8028}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x0, 0x0, 0x0, &(0x7f0000003300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:06 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:56:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x96, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:56:06 executing program 3: mkdir(&(0x7f0000002100)='./file0\x00', 0x0) 13:56:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 13:56:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:06 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:56:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)) 13:56:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syz_open_procfs$namespace(r0, 0x0) 13:56:06 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xe, 0xffffffffffffffff, 0x9) 13:56:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)) 13:56:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x10, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:07 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x1, &(0x7f0000000940)=@raw=[@exit], &(0x7f0000000980)='GPL\x00', 0x8a, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:07 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00', 0x0, 0x8}, 0x10) 13:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000003c0)=""/195, 0x26, 0xc3, 0x1}, 0x20) 13:56:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'hsr0\x00'}) 13:56:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x78) 13:56:07 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:56:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='GPL\x00', 0x6, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:07 executing program 5: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 13:56:07 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:56:07 executing program 1: getpid() getpid() perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 13:56:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x50000, 0x0) 13:56:07 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:56:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}], 0x2, &(0x7f0000001380)=ANY=[@ANYBLOB="500000000000000000000000070000004414916000000101000000be0000000400000003442c2103fffffffffffffffcac1e010100000006ac1414190000000464010101000000020a0101000000000014000000000000000000000001000000fffffeff00000000110000000000000000000000010000003f0000000000000014000000000000000000000001000000000100000000000014000000000000000000000000000014000000000000000000000001"], 0x248}, 0x0) 13:56:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x5c, &(0x7f00000003c0)=""/92, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile]}, {0x0, [0x0, 0x0]}}, &(0x7f0000002cc0)=""/226, 0x28, 0xe2, 0xfffff0be}, 0x20) 13:56:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:56:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:56:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:56:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105a00, 0x0) 13:56:07 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x10) 13:56:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ca6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002cc0)=""/226, 0x1a, 0xe2, 0xfffff0be}, 0x20) 13:56:08 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f000000a800)={@map, 0xffffffffffffffff, 0x1c}, 0x10) 13:56:08 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4}, 0x10) unlink(&(0x7f0000000440)='./file0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x1}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6, 0xfffffffc, 0x80000001, 0x9, 0x1010, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={0x0, &(0x7f0000000640)=""/84, 0x0, &(0x7f0000000780)="4dcf", 0xe1, r2, 0x4}, 0x38) recvmsg(r2, 0x0, 0x10101) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000009380)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000093c0)={0x0, 0x3, 0x3, 0x0, 0x0, 0x1, 0x7fff, [], 0x0, r3, 0x1, 0x1}, 0x40) sendmsg$sock(r1, &(0x7f000000a6c0)={0x0, 0x0, &(0x7f000000a640)=[{0x0}, {&(0x7f00000095c0)="7ed3b07905ff0d", 0x7}, {&(0x7f0000009640)}], 0x3, &(0x7f000000a680)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}], 0x18}, 0x20000011) openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a740)='./cgroup/syz0\x00', 0x200002, 0x0) recvmsg(r2, &(0x7f000000f900)={&(0x7f000000f640)=@xdp, 0x80, 0x0, 0x0, &(0x7f000000f800)=""/204, 0xcc}, 0x2040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fa00)={0x11, 0x6, &(0x7f000000a840)=@raw=[@call={0x85, 0x0, 0x0, 0x22}, @call, @alu={0x7, 0x1, 0x2, 0x7, 0xa, 0x40, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}], &(0x7f000000a880)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:08 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:56:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xf16a}, 0x40) 13:56:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x78) 13:56:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0xe6, 0x1}, 0x40) 13:56:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 13:56:08 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4000, 0x0) 13:56:08 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/uts\x00') 13:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000002cc0)=""/226, 0x29, 0xe2, 0xfffff0be}, 0x20) 13:56:08 executing program 4: socketpair(0x2, 0x0, 0x113, &(0x7f0000000080)) 13:56:08 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x105a00, 0x0) 13:56:08 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x97e4}, [@map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0xd}, 0x10}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x880, 0x0) 13:56:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:08 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002440)={@map, 0xffffffffffffffff, 0x5}, 0x10) 13:56:08 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x16, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:56:08 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:56:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10}, {0x10}], 0x20}, 0x0) 13:56:08 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/time_for_children\x00') 13:56:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x2, &(0x7f00000057c0)=@raw=[@ldst, @ldst={0x3}], &(0x7f0000005800)='syzkaller\x00', 0x7, 0xda, &(0x7f0000005840)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:08 executing program 2: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xffffffffffff892a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)) 13:56:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) 13:56:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1, &(0x7f0000000940)=@raw=[@exit], &(0x7f0000000980)='GPL\x00', 0x8a, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a80)={0x5, 0x4, 0x0, 0x8}, 0x10}, 0x78) 13:56:08 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f000000ec00), 0x8) 13:56:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001500)) 13:56:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB='P'], 0x248}, 0x0) 13:56:08 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={0xffffffffffffffff}, 0x4) 13:56:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001800)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 13:56:08 executing program 1: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000296c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000740)=@raw=[@func], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x64, &(0x7f00000007c0)=""/100, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000029680), 0x10}, 0x78) 13:56:08 executing program 3: unlink(&(0x7f0000000440)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='net_prio.prioidx\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a740)='./cgroup/syz0\x00', 0x200002, 0x0) 13:56:08 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) 13:56:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x5c, &(0x7f00000003c0)=""/92, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) 13:56:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4040, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 13:56:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) 13:56:08 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003dc0)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0xe, 0x2}]}]}}, &(0x7f0000002dc0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 13:56:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1080, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ca6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0, 0x8, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a740)='./cgroup/syz0\x00', 0x200002, 0x0) 13:56:08 executing program 1: perf_event_open$cgroup(&(0x7f0000000e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f000000eec0)={&(0x7f000000ee80)='./file0\x00'}, 0x10) 13:56:08 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78, 0x0}}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000180)={'c', ' *:* ', 'm\x00'}, 0x8) r3 = openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r4, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=""/81, 0x51, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r5, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r5, 0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440)={0xffffffffffffffff, r6, 0xd}, 0x10) openat$cgroup_ro(r6, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x7fff, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000540)={0x1, 0xe, 0x8, 0x8}, &(0x7f0000000580)=0x4037b761, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x4}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r7, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000296c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000740)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000780)='syzkaller\x00', 0x80000001, 0x64, &(0x7f00000007c0)=""/100, 0x41000, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000029640)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000029680)={0x2, 0xf, 0x2, 0x4}, 0x10, r5}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000298c0), 0x4) 13:56:08 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}], 0x2, 0x0, 0x248}, 0x0) 13:56:08 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000300)='\x01^\x0f\xc0O.-\x8e5\xfc\xd7\xf8\xc8G\x967\xadMd\xff\xca\xdag~\xb6kfH\fGQ\xde\x97*\x95\x1e\x91M\xf7\x1f\x11L\x98\"\x12\xb6\x98\"\x04U\x04(93Q\a\x8b\f(\x93\xd8R\x01\x00\x01\x00\x00\x00\x00\x00M\xb0\x0e\xa3\xc0\xdc\xd87\x1f\x00\x00\x00\xa6\xb9Ep\x10Yt\xe0\x13\xd2\x1f\x85\xb4L\x92\\\xb8\xc6U\xf49\xea^\xf9\xd0\xe0\xa9D\x12\xaa\x82\x94\xdf\xc3\x96\xba\xbb\xa1\xdcB\x1fy)f\r\xf6\xfe\x02\xffA\xbeE?\x85\x85\xea\xa3{F!\xb8b\xb6*\xb36\x98\xcc\x9729\x1c\x10OY\xeb\x94\xda\x93\x93\x06Q\xed\xc81\x9d\xd8\xb0\xbb\x16\t\x00\x00\t\x00\x00\x00\xda\x0e\x8c\xba\xaf1Q\"\xee\xef\'\xda\x00') 13:56:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003dc0)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000002dc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:56:08 executing program 4: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 13:56:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000540)='~', &(0x7f0000000640)='L'}, 0x48) 13:56:08 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000080)) 13:56:08 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:08 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/pid\x00') 13:56:08 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 13:56:09 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 13:56:09 executing program 0: socketpair(0x11, 0x2, 0xffff8000, &(0x7f0000000080)) 13:56:09 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "b49c937103ecbad6c2b64e5981d6f560989bba399cb02292d0bed7f70cdcd7c7da385e49bd33660e152502b6bc6ea69e6096c2fd1aea56934b34c393250935b8"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "b49c937103ecbad6c2b64e5981d6f560989bba399cb02292d0bed7f70cdcd7c7da385e49bd33660e152502b6bc6ea69e6096c2fd1aea56934b34c393250935b8"}, 0x48, 0xffffffffffffffff) 13:56:09 executing program 3: socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) 13:56:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003dc0)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x0, 0x2}]}]}}, &(0x7f0000002dc0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 13:56:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast2}}}], 0x38}, 0x0) 13:56:09 executing program 0: unlink(0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000600)="347fb1b3cb4d80e5", 0x0, &(0x7f00000006c0), 0x0, 0xe1}, 0x38) sendmsg$sock(0xffffffffffffffff, 0x0, 0x20000011) openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a740)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fa00)={0x11, 0x2, &(0x7f000000a840)=@raw=[@call={0x85, 0x0, 0x0, 0x13}, @func], &(0x7f000000a880)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000f980)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) 13:56:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003dc0)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000002dc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 13:56:09 executing program 1: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a740)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fa00)={0x11, 0x2, &(0x7f000000a840)=@raw=[@call={0x85, 0x0, 0x0, 0x22}, @func], &(0x7f000000a880)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000f9c0)={0x4, 0x0, 0x0, 0x1}, 0x10}, 0x78) 13:56:09 executing program 5: perf_event_open$cgroup(&(0x7f0000000e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fa00)={0x11, 0x2, &(0x7f000000a840)=@raw=[@call, @func], &(0x7f000000a880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x41) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x4, 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa17}, [@func, @btf_id={0x18, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x1b, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 13:56:09 executing program 4: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 13:56:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 13:56:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x410001, 0x0) 13:56:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'wg1\x00'}}, 0x80, &(0x7f00000017c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001800)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 13:56:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x41) 13:56:09 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:56:09 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 13:56:09 executing program 3: perf_event_open$cgroup(&(0x7f0000009e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:09 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000980)='ns/ipc\x00') 13:56:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003dc0)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xe}, {0x1, 0x4}]}]}}, &(0x7f0000002dc0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 13:56:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast2}}}], 0x38}, 0x0) 13:56:09 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:56:09 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x100000000) gettid() 13:56:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) 13:56:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 13:56:09 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/time_for_children\x00') close(r0) 13:56:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000002140)={&(0x7f0000000000)=@xdp, 0x80, 0x0}, 0x40) 13:56:09 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:09 executing program 4: move_pages(0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 13:56:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000002c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000002cc0)=""/226, 0x26, 0xe2, 0xfffff0be}, 0x20) 13:56:09 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0xf}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 13:56:09 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') 13:56:09 executing program 0: bpf$MAP_DELETE_ELEM(0xd, 0x0, 0x0) 13:56:09 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f000000ec00)={0x3}, 0x8) 13:56:09 executing program 5: syz_mount_image$hfsplus(0x0, 0xfffffffffffffffd, 0x0, 0x2, &(0x7f0000003a80)=[{&(0x7f0000000800)="395d2156f5e010d800ad42eb1a89ba6a36a09e2d05ca14b6a7ab69214facbfec0fe65cf23d7e4ba64f9f036b6c509edf7204927354148f8d7794f5e8911435122c43be50f0b1871c91118993d5e136c5883e2346da10f7bc0b09c468d16fa6bd553365156fb0dfc739c2", 0x6a, 0xf97}, {&(0x7f0000001800)="b3", 0x1}], 0x0, 0x0) 13:56:09 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000048c0)='/dev/nvram\x00', 0x40200, 0x0) 13:56:09 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/22) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 13:56:09 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 13:56:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) 13:56:09 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a740)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fa00)={0x0, 0x1, &(0x7f000000a840)=@raw=[@call], &(0x7f000000a880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:09 executing program 1: syz_mount_image$pvfs2(&(0x7f00000028c0)='pvfs2\x00', &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)={[{}], [{@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid<'}}, {@dont_measure='dont_measure'}, {@euid_gt={'euid>'}}]}) 13:56:09 executing program 3: syz_mount_image$cramfs(&(0x7f00000049c0)='cramfs\x00', 0x0, 0x0, 0x0, &(0x7f0000005bc0), 0x0, &(0x7f0000005c40)) 13:56:09 executing program 2: syz_mount_image$pvfs2(&(0x7f00000028c0)='pvfs2\x00', &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)={[], [{@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid<'}}, {@dont_measure='dont_measure'}, {@smackfsdef={'smackfsdef', 0x3d, '\xbe'}}, {@euid_gt={'euid>'}}]}) 13:56:09 executing program 5: syz_mount_image$pvfs2(&(0x7f00000028c0)='pvfs2\x00', &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)={[], [{@smackfsdef={'smackfsdef', 0x3d, '\xbe'}}]}) 13:56:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002640)='/dev/cuse\x00', 0x2, 0x0) 13:56:09 executing program 1: mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:56:09 executing program 0: syz_mount_image$cramfs(0x0, &(0x7f0000004a00)='./file1\x00', 0x400, 0x4, &(0x7f0000005bc0)=[{&(0x7f0000004a40)="94bfb9f5a69d5879b28067bd846b844c6890e4f1fb363e85b77a5a8df69c95c50937539675a3a615502ef416dce8b5b28157df93fcdc", 0x36, 0x5}, {&(0x7f0000004a80)="98c5bded8a4ecbdf17bc5ca34e48a74b59032a6292269ba6a975cf4e2ebbfbcb2d538e60c4ddd17c35c675ffbb42a0", 0x2f, 0x40}, {&(0x7f0000004ac0)="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", 0x1000, 0x8}, {&(0x7f0000005ac0)="8680bb1f79530e9bf76b463aec20cfcc1bbc13a3db749e0004985a79879db5b36df6f191595896f89816f7f4c50a7e792d83175958fcd98d2514c838f282d95c1a90f0f03c6d5b5db251193bbf343ceebc1e86520d7f835002250b9d9fcd5ed644a5b8d86d47ee27620e18622f652ef312600554ab3883f144045d9e9cfc0725e3abd4864b99b249679247fb4d4627ea8a390bf35a4471b6a26e277bd760514f21e379f0cf9acb08fa40ccb3088e97cfc0dc89c7173d10e2d7b15ea15b9f87e5b73adc980856c140eb8f5a3cf28538a135e79c9d9c5d90faee527e130071588b928940bdeab3c2bfc62a64", 0xeb, 0x6}], 0x42010, &(0x7f0000005c40)={[{':'}, {'l2tp\x00'}, {'permit_directio'}], [{@fowner_gt={'fowner>'}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, 'umask'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<'}}]}) [ 176.807791] ERROR: device name not specified. [ 176.814451] print_req_error: I/O error, dev loop5, sector 0 [ 176.816965] ERROR: device name not specified. 13:56:09 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000005bc0)=[{&(0x7f0000004ac0)="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", 0x1f8, 0x8}], 0x0, 0x0) 13:56:09 executing program 1: syz_mount_image$cramfs(0x0, &(0x7f0000004a00)='./file1\x00', 0x400, 0x3, &(0x7f0000005bc0)=[{&(0x7f0000004a40)="94bfb9f5a69d5879b28067bd846b844c6890e4f1fb363e85b77a5a8df69c95c50937539675a3a615502ef416dce8b5b28157df93fcdc", 0x36, 0x5}, {&(0x7f0000004a80)="98c5bded8a4ecbdf17bc5ca34e48a74b59032a6292269ba6a975cf4e2ebbfbcb2d538e60c4ddd17c35c675ffbb42a0", 0x2f, 0x40}, {&(0x7f0000004ac0), 0x0, 0x8}], 0x42010, &(0x7f0000005c40)={[{':'}, {'l2tp\x00'}, {'permit_directio'}], [{@fowner_gt={'fowner>'}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, 'umask'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<'}}]}) 13:56:09 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000027c0)='./file0/file0\x00', &(0x7f0000002800)=""/91, 0x5b) 13:56:09 executing program 5: syz_mount_image$ntfs(&(0x7f0000002580)='ntfs\x00', &(0x7f00000025c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000004780)={[{@umask={'umask'}}]}) [ 176.886422] print_req_error: I/O error, dev loop5, sector 0 [ 176.912099] ERROR: device name not specified. [ 176.920609] ERROR: device name not specified. [ 176.928592] ERROR: device name not specified. [ 176.949207] ERROR: device name not specified. 13:56:09 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000002800)=""/91, 0x5b) 13:56:09 executing program 3: syz_mount_image$hfsplus(&(0x7f00000007c0)='hfsplus\x00', 0xfffffffffffffffd, 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000001980)='R', 0x1, 0x4000}], 0x0, &(0x7f0000003b40)) 13:56:09 executing program 0: syz_mount_image$pvfs2(&(0x7f00000028c0)='pvfs2\x00', &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'uid<'}}]}) 13:56:10 executing program 2: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) 13:56:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 177.124783] ntfs: (device loop5): parse_options(): Unrecognized mount option . 13:56:10 executing program 4: syz_mount_image$pvfs2(&(0x7f00000028c0)='pvfs2\x00', &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)={[], [{@euid_gt={'euid>'}}]}) 13:56:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:56:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40)='802.15.4 MAC\x00', r0) 13:56:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 13:56:10 executing program 3: syz_mount_image$ntfs(&(0x7f0000002580)='ntfs\x00', &(0x7f00000025c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000004780)) 13:56:10 executing program 2: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x40042) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000d00)={'wpan3\x00'}) [ 177.282045] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 177.287665] ERROR: device name not specified. [ 177.301548] ERROR: device name not specified. [ 177.320709] ERROR: device name not specified. 13:56:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, 0x0, 0x0) 13:56:10 executing program 5: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/22) [ 177.342548] ERROR: device name not specified. 13:56:10 executing program 0: syz_mount_image$hfsplus(0x0, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000003a80), 0x0, 0x0) 13:56:10 executing program 1: syz_mount_image$hfsplus(&(0x7f00000007c0)='hfsplus\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)) 13:56:10 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x2, 0x0) r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 13:56:10 executing program 1: syz_mount_image$hfsplus(0x0, 0xfffffffffffffffd, 0x0, 0x2, &(0x7f0000003a80)=[{&(0x7f0000000800)="395d2156f5e010d800ad42eb1a89ba6a36a09e2d05ca14b6a7ab69214facbfec0fe65cf23d7e4ba64f9f036b6c509edf7204927354148f8d7794f5e8911435122c43be50f0b1871c91118993d5e136c5883e2346da10f7bc0b09c468d16fa6bd553365156fb0dfc739c2", 0x6a, 0xf97}, {&(0x7f0000001980)="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", 0x1000, 0x4000}], 0x0, 0x0) 13:56:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:56:10 executing program 4: syz_mount_image$hfsplus(0x0, 0xfffffffffffffffd, 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000001980)="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", 0x1000}], 0x0, 0x0) [ 177.406044] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 13:56:10 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000004840)=""/106) 13:56:10 executing program 5: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan3\x00'}) [ 177.526583] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 13:56:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 13:56:10 executing program 0: syz_mount_image$pvfs2(&(0x7f00000028c0)='pvfs2\x00', &(0x7f0000002900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)={[{}], [{@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid<'}}, {@dont_measure='dont_measure'}, {@smackfsdef={'smackfsdef', 0x3d, '\xbe'}}, {@euid_gt={'euid>'}}]}) 13:56:10 executing program 2: move_pages(0x0, 0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780)=[0x0], 0x2) 13:56:10 executing program 1: syz_mount_image$hfsplus(0x0, 0xfffffffffffffffd, 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000000800)="395d2156f5e010d800ad42eb1a89ba6a36a09e2d05ca14b6a7ab69214facbfec0fe65cf23d7e4ba64f9f036b6c509edf7204927354148f8d7794f5e8911435122c43be50f0b1871c91118993d5e136c5883e2346da10f7bc0b09c468d16fa6bd553365156fb0dfc739", 0x69, 0xf97}], 0x0, 0x0) 13:56:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 13:56:10 executing program 4: syz_mount_image$cramfs(0x0, &(0x7f0000004a00)='./file1\x00', 0x400, 0x1, &(0x7f0000005bc0)=[{0x0}], 0x0, 0x0) 13:56:10 executing program 2: r0 = getpgrp(0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x28}}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/22) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) wait4(r0, &(0x7f0000000440), 0x2, 0x0) socket$phonet(0x23, 0x2, 0x1) 13:56:10 executing program 5: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan3\x00'}) 13:56:10 executing program 2: socket(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 13:56:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, 0x20) 13:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000040)=0x20) [ 177.802953] ERROR: device name not specified. [ 177.816087] ERROR: device name not specified. 13:56:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x4, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:56:10 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x20000087) 13:56:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x0) 13:56:10 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002540)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:56:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:56:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={0x0}}, 0x4000411) 13:56:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 13:56:10 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:56:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4020940d, &(0x7f0000000100)={0x10}) 13:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 13:56:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 13:56:10 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x541b, 0x0) 13:56:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_ACT={0x680, 0x7, [@m_simple={0xdc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x108, 0xb, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1233, 0xffffffffffffffff}}]}, {0xcd, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d4935e0b06"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x673a93404103de3f, 0x3}}}}, @m_police={0x184, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe523}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8d}]]}, {0x8d, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9"}, {0xc}, {0xc, 0x8, {0x6}}}}, @m_skbmod={0x12c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x44}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff}]}, {0xea, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c9b159140fd4baff52147735989"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x74, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8000, 0x2, 0x4, 0xca1f, 0x3}, 0x2a9a}}]}, {0x28, 0x6, "6b0cb2889ed57bce342348576f1a3da354276ed01b50941446881fe877ceeef3e7d29856"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbmod={0x174, 0x15, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8001, 0x1, 0x7, 0x8f, 0x1}, 0x9}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x401, 0x1, 0x2, 0x2, 0x9}, 0x7}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffff9, 0x3, 0x4, 0x0, 0x8001}}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0xad, 0x6, "0a8bcc90f97a9d51a206d40d6f6f6a34490e8ded2ca99f180be86afd8b9c997ec0565090fe4bdef6f55285fbf9cffc09697dcae7e1e73b9455e3ecd7a43ed06cf82f5d0ac82c75198efe6ce61ab4c769ec0cbe9829f9177229ef96875a108a01464a9dacd8992cc021c63cf22a66384eb1635ed9ff2c87d0de1c94b52023e5b852570c5f5fa7f7ee782f75716bf573bd27737dd24081fde1eb244dd497a5fa19e5c2a7d1b5dde1f587"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x5}}}}]}, @TCA_U32_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x4, 0x0, 0x2, 0x9, 0x2, 0x400, 0x10001, 0x0, 0x400, 0x3ff, 0x3, 0x8, 0x2, 0x7, 0x0, 0x7fffffff, 0x4, 0x1, 0x5, 0xffff8001, 0x4, 0x4, 0x3f, 0x4, 0xffff, 0x4, 0xfffffffc, 0xffffffff, 0x20, 0xcaf, 0xfffff9f7, 0x8, 0x1, 0x1, 0x0, 0x7, 0x9, 0x4, 0xf, 0x5, 0x7, 0x6, 0x5, 0x2e12, 0x0, 0xffffffe1, 0x7fffffff, 0x0, 0x2, 0x6, 0x0, 0x3, 0xce9, 0x7, 0xba1, 0x2, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x5, 0x1ff, 0x3, 0x1, 0x6, 0x80000001, 0x3ff, 0xffff, 0x53d2c612, 0x9f, 0x2, 0x7, 0xffff, 0x82b, 0x3, 0xffff0001, 0x80, 0xffffffc1, 0x9, 0x6, 0x5, 0x6, 0x2, 0x7, 0x1, 0x7, 0x4, 0xe99, 0x0, 0x81, 0x81, 0x0, 0x10001, 0xd745, 0x7, 0x0, 0x0, 0x3f, 0x2, 0x200, 0x3, 0x1, 0x8, 0x6, 0x5, 0xaa4]}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}}, 0x0) 13:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @private0, @empty, 0x0, 0x0, 0x9}) 13:56:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, 0x0) 13:56:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x20) 13:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80200001300010029bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:56:11 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) 13:56:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000080)=@framed={{}, [@alu, @exit, @map_val, @ldst, @map, @map_val]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x59, &(0x7f0000000140)=""/89, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x3c}, 0x2, @in=@loopback, 0x0, 0x1}}, 0xe8) 13:56:11 executing program 5: request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)=']\\\x00', 0xfffffffffffffffa) 13:56:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={0x0, 0x0, &(0x7f0000008b80)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2c, 0x40d}, 0x24}}, 0x0) 13:56:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80200001300010029bd7000fddbdf", @ANYRES32, @ANYBLOB="2000000010280000dc0018806c0001"], 0x2e8}}, 0x0) 13:56:11 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000026) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000040) 13:56:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4c, 0x0, 0x20) 13:56:11 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 178.203162] netlink: 460 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x20) 13:56:11 executing program 1: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="83", 0x1, 0xffffffffffffffff) 13:56:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) 13:56:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/kvm\x00', 0x48080, 0x0) 13:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 13:56:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, 0x4) [ 178.301613] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. 13:56:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 13:56:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x8, @any, 0x0, 0x1}, 0xe) 13:56:11 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0x6}) 13:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, 0x20) 13:56:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) 13:56:11 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 13:56:11 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "d89e438223e7f67816e285c86c25ca03298f0aa4aa25244bb3226cb00c9ddcb4d07cc8754bb10d8a02351aca178b71b0c311458ea6f1707412fccf82c8979c94"}, 0x48, 0xfffffffffffffffe) 13:56:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 13:56:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 13:56:11 executing program 5: socket(0x10, 0x2, 0x4) 13:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x80000000, 0x4) 13:56:11 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x200088c0) 13:56:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 13:56:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x12, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003e80)={&(0x7f0000001800)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x0) 13:56:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='time_offset=0']) 13:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2b, 0x0, 0x20) 13:56:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10062, 0x0) 13:56:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x2000000000000d) 13:56:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x200002d0) 13:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x4000}, 0x90) 13:56:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 13:56:11 executing program 3: execve(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 13:56:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}, 0x24004010) 13:56:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x405c5503, &(0x7f0000000100)) [ 178.648551] FAT-fs (loop0): bogus number of reserved sectors [ 178.679003] FAT-fs (loop0): Can't find a valid FAT filesystem 13:56:11 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='timerslack_ns\x00') 13:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000180), 0x4) [ 178.737117] FAT-fs (loop0): bogus number of reserved sectors [ 178.760291] FAT-fs (loop0): Can't find a valid FAT filesystem 13:56:11 executing program 0: socketpair(0x10, 0x0, 0x9, &(0x7f00000032c0)) 13:56:11 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 13:56:11 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x84401) 13:56:11 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xd7d098e8219b3547, 0x0) 13:56:11 executing program 4: lsetxattr$system_posix_acl(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x4, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 13:56:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{}, {0x6}]}) 13:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 13:56:11 executing program 0: socketpair(0xa, 0x3, 0x80, &(0x7f0000000000)) 13:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000008b80)={&(0x7f00000007c0)=@newtfilter={0x1ec4, 0x2c, 0x40d, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e8c, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_ACT={0x1e74, 0x3, [@m_ipt={0x200, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00'}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xc1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "83f20625ef0fb5eb50354a3949478892203da52252638250c0591587cd0fcb1af40866dac7a2fa7738e6f6f0d5037c932aa2017fac989cc18ba86d310d21d53dc5aede704a0a207ef8ad15570258bb7d868f751d344b5ee6fce5240732c5a23b180338f8646f7a5511ecddc72410a012e4d25dc27d4193db444ab28b6721e323d617a0e5d7ec715bbf321840914c22489a94ffd3176265"}}]}, {0x8d, 0x6, "0bdf1c6bb627b3d0fe5d55d5200dae7e476556cd68c285c4ad964d5cbd97e45e9d48695d2cd27fb21088810890d30e39b413f4fa7c75b353114674e7420adfc173d522474c6403e45dcc4ed3ac0dc964882ea32b880f47c64e924d42b42c2b6e576aaa23e637803747b18fbe2fb23366ea70bae54d934d1815bc482da9e3de673881b90e85580f12da"}, {0xc}, {0xc}}}, @m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc0}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 13:56:11 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\xe9\r-\\$)\x00') 13:56:11 executing program 4: socketpair(0xa, 0x0, 0xffff0001, &(0x7f00000032c0)) 13:56:11 executing program 0: rt_sigpending(&(0x7f00000000c0), 0x31) 13:56:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) 13:56:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf}}, 0x0) 13:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x3, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dstopts={{0x18}}, @hoplimit={{0x14}}, @tclass={{0x14}}], 0x48}, 0x24004010) 13:56:12 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f00000032c0)) 13:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x8, 0x0, 0x20) 13:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:12 executing program 4: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4000) clock_gettime(0x6, &(0x7f0000000000)) 13:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x18, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$bt_sco(r0, &(0x7f00000004c0), 0x8) [ 179.110234] audit: type=1326 audit(1618494971.953:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11064 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 13:56:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') 13:56:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3345060, &(0x7f0000000540)) 13:56:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, 0x0, 0xf0ff7f00000000) 13:56:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x33fe0}}, 0x0) 13:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @local, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080010}) 13:56:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:56:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001840)={0x4c, 0x12, 0x201}, 0x4c}}, 0x0) 13:56:12 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0xffff}) 13:56:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000003000000000000001d0000008510000004000000950000000000000018000000067d961300000000050000009da70000e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:56:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000009e6e77"], 0x14}}, 0x0) 13:56:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x9, 0x4, &(0x7f0000000700)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0xde, &(0x7f00000007c0)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4}, 0x40) 13:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1b, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003e80)={&(0x7f0000001800)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000003dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20008000) 13:56:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x4050) 13:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/60, 0x3c}], 0x2}}], 0x1, 0x2040, 0x0) 13:56:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001a00010029bd7000fedbdf251c"], 0xb8}}, 0x0) 13:56:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, 0x0) 13:56:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 13:56:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x9, 0x4, &(0x7f0000000700)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0xde, &(0x7f00000007c0)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x2000000000000d) 13:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 13:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x21, 0x0, 0x20) 13:56:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x5}]}) 13:56:12 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='P', 0x1, 0xfffffffffffffffe) 13:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x1e, &(0x7f00000000c0)=ANY=[], 0x20) [ 179.542505] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. 13:56:12 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f00000032c0)) 13:56:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0xc0189436, 0x2000000000000d) 13:56:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0xffffbfa3}}) 13:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000001000), 0x4) 13:56:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x42, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 13:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@multicast2}}, 0xe8) 13:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x10, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:56:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)) 13:56:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x39, 0x8, {0x0, 0x0, "fed40849246da9f3d69b166768979e1991b64756fd77b127ff4bd900d5d6c2831790f71139a7fbb9acd7c97976"}}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x75, 0x6, "72d4d92ff529b2bbe5084e923e6ec6c14a3cf0d480d7aec33f3c7c15ac5fac7ec107a458a9d50baad5ceafe1f1606aa614fecedf5a2b0532f6148252166ef55810143a6925d503bd268419fa31ea3ab1a4ef7659301fb5f533ca70034dc318f29141c8e878f511509b402cf7c825fba305"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xdb4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xdb0, 0x4, 0x0, 0x1, [{0x188, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_PATTERN={0xc5, 0x2, "e5d0938f4f4af3f3711a374016241c20d3d941a69dab50d0c3b1e9b618143870bcafdb9b8e392658c19a50d7a95a4b11d99b25302a871d9c9a48296df81b46412c22ac4c564c4a15da5edcffe71dd1a588cfb54107177dde8abc2d7977abfde922eb6ad0e67e09fcbdc6dde00cadea068b83c485c9221f68c57e561ff586f28fc16f4f7e383cf7d8a0cccbc7ab03cd9408ed7444a7291c21d708e2d553e6c78352a7b93fef8d0f4d8e231d9121c283f56e746f8453fd1fc3bb4164202b19887977"}, @NL80211_PKTPAT_PATTERN={0x95, 0x2, "3733243d6c428231362231acf6b7bb3d3872d6327b4d98221398a4b08492beee8c3544cef30ba30187d08deeb276103f22a907a43b38ed216919e1645b576eb845cdd870308cf4054c8065329b04ea74c6f75de0517fc9695a0a1a1f594ce90fefd3585ad3c896dac8db3df0e77090a6367570715d6e13e75dcb9388c4b0ceb21cb0edd1c80521ec2cdf20756223a397f4"}, @NL80211_PKTPAT_PATTERN={0x1d, 0x2, "36a770b98a4506637ae660d91981c81f4cb65e98cebb875220"}]}, {0x2d8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xe1, 0x1, "167f6a75653d2f7d1f415ff2659831d396c934081248c7857383cd470a11c24585a342500c1524722e07f838f52680e8351840cb329671afcf90884540aa6443052aabe302f8be7acc8bc6073b7e834d590e9f3e0c01d41e5da3edd74a21008c50e2c1702f87588592bb8d7b24acde1aaa68c2abb2ba5ec924f6ddb22cbf0348e395c534557478a788fb0613fb5aaa4cd44c7f08e00d0568f8b2efa9528c56cd6bfb7af433985fa80a86d9ab5bdb302e2b563153f1e4a2772df4418dd1b9880a31f82150673a90d56a5afd325e215aa8f95509604509086fae6fe2d1fd"}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, "0fe7affd4e"}, @NL80211_PKTPAT_PATTERN={0xdd, 0x2, "16c915639d78ed51f285cf2851ecd2f51349ed7001192a02b89dec93534c66341b04be8faa279966838c1412e5881fe0de0f67ef47afa245285517c052c95c0282cc0c398f9c1d2cf11a2460f767673e14fe910f777e5cb99613c8052f2d65249371615918b301be1a88768bfdbb8951e73f0ad8c87f222b37f6c5be66a7b56d049879115cac6b5a3edf22ddeccda8bab550cfd04b808ca8eb4b269b44574502588176ba94a4c011757df2f009e2df6783b22d1e7a48eb2ae812daff820e88a933ecca6614ad402d99724f0c5fc3ed19e36698c0d8ae1b2e7c"}, @NL80211_PKTPAT_MASK={0x1d, 0x1, "cb580b75c8c38bc41614c27db216b29ad738b6399463b4bc63"}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "8f66f0392ec6b8b937f713d19af773caea226f37660fc81acdc2c00fc27d782c88b95ecd702c126084317558031a1850ccf29058b049859263ad8974092cb7d58f7d4d198abbab605efd8779dd0e6266fcb36c13a81de64c3dd183f9c622ef90352801e02e25200b0536eae346acd09af9ae91d637f560b18020a85e9385be5af987d25d3c02ef7241078704eb4af7bd10ae9d848bb464923406a3c621e6e885e8e641801b1014ed2cf68bde4981f1e65b7a3435612f8719b0fc763d63f07fa590b4023dd7ebd8023234da8bd3f14919637423eba768cea9bd1f2d2709"}]}, {0x94c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xf9, 0x2, "e1a8d11e084f94e0a5703fd0b3fec4c99fc070be0f51ff95ba7be43e1e3247535e0eef8efd7ab029151127c59844b5a06315122742fdf128c7bccec4e7645a5155eb874bca40ba9fc893c3493437ca2a44bea58b1d5158237896d5faff07202b578fd65d4e2120c3c0e4772d4a67e9e88854d64b95ddb8252c7b5f51e501fa0f6c1b652270cbbc36387da52a1a0b30debdf8998a36497bc8d5598859b86f9d78edc69205317e7464cdc1e9cf81ff812b458902595061eecdc4ca4a3d39a2b7a57fb794fd0b2e5ffae616f85dbfddd5a728b63126b9446e156247b493e836204a0f903bfa32c7b5d7beb0687d825f0222cec7f19a82"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x95, 0x1, "666d7715a59043084316754e52ec621b2bd47574103a4791b07aa1efb98248e8995f860a5d2f65380d729c8523e416e0783c72d9724f12b22271ea2f17d58f5f7ca6730293d76370acf449e5b1d56a209f3911f7c38e415880223e3303f2fbb14d0f8f63bbdc8f8ebfe412fe42fe5226d4b15b1120a3207f68a8e68d51830f4eeb97b7f5ca15dd2fdb75e5ed43e8bff1dc"}, @NL80211_PKTPAT_MASK={0x7a9, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 13:56:12 executing program 1: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1100) 13:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x21, 0x0, 0x10) 13:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4d, 0x0, 0x20) 13:56:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x200002) 13:56:12 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xc03, 0x0) 13:56:12 executing program 5: syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x22402) 13:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, 0x0) 13:56:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc8e66bba8b96604c, 0x0) 13:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0xb, 0x0, 0x20) 13:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x20) 13:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x7}, 0x1c) 13:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x9, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @any, 0x1, 0x1}, 0xe) 13:56:12 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) 13:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20000004) 13:56:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 13:56:12 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f00000032c0)) 13:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001700)=[{0x0}, {0x0}], 0x4a}}], 0x1, 0x10140, &(0x7f0000001f40)) 13:56:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 13:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}]}]}]}, 0x44}}, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x2, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:12 executing program 2: sysinfo(&(0x7f0000000240)=""/60) 13:56:12 executing program 0: socketpair(0x10, 0x3, 0x16, &(0x7f00000032c0)) 13:56:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001680)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x20008411) 13:56:13 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) 13:56:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x900000000000000, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@fat=@time_offset={'time_offset'}}]}) 13:56:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 13:56:13 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x8}, 0x0) 13:56:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x2, &(0x7f0000000100)) 13:56:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x23) 13:56:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb4}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in=@loopback}}, 0xe8) 13:56:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000008b80)={&(0x7f00000007c0)=@newtfilter={0x1ec4, 0x2c, 0x40d, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e8c, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_ACT={0x1e74, 0x3, [@m_ipt={0x200, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00'}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xc1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "83f20625ef0fb5eb50354a3949478892203da52252638250c0591587cd0fcb1af40866dac7a2fa7738e6f6f0d5037c932aa2017fac989cc18ba86d310d21d53dc5aede704a0a207ef8ad15570258bb7d868f751d344b5ee6fce5240732c5a23b180338f8646f7a5511ecddc72410a012e4d25dc27d4193db444ab28b6721e323d617a0e5d7ec715bbf321840914c22489a94ffd3176265"}}]}, {0x8d, 0x6, "0bdf1c6bb627b3d0fe5d55d5200dae7e476556cd68c285c4ad964d5cbd97e45e9d48695d2cd27fb21088810890d30e39b413f4fa7c75b353114674e7420adfc173d522474c6403e45dcc4ed3ac0dc964882ea32b880f47c64e924d42b42c2b6e576aaa23e637803747b18fbe2fb23366ea70bae54d934d1815bc482da9e3de673881b90e85580f12da"}, {0xc}, {0xc}}}, @m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 13:56:13 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000080)="d1", 0x1, 0x100000001}, {&(0x7f0000000140)='x', 0x1}, {&(0x7f00000002c0)="cd", 0x1, 0x1000}], 0x0, 0x0) 13:56:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x80000000) 13:56:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="d1", 0x1, 0x100000001}, {&(0x7f0000000140)='x', 0x1}, {&(0x7f0000000180)="81", 0x1}, {&(0x7f0000000240)="cd", 0x1}, {&(0x7f00000002c0)="cd", 0x1, 0x1000}], 0x0, 0x0) 13:56:13 executing program 5: stat(&(0x7f0000002140)='./file0\x00', 0x0) stat(&(0x7f0000004380)='./file0\x00', 0x0) 13:56:13 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 13:56:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045567, 0x100000000000ae) 13:56:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dstopts={{0x18}}, @hoplimit={{0x14}}, @tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x60}, 0x0) 13:56:14 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100000001, 0x400, 0x1000, 0x9032, 0x4, 0x200, 0x1, 0x8, 0x744088e4, 0x2}) 13:56:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, 0x0}, 0x24004010) 13:56:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB='dots,uid=', @ANYRESHEX=0xee00]) 13:56:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4050) 13:56:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@fat=@time_offset={'time_offset'}}], [], 0x22}) 13:56:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4004556d, 0x100000000000ae) 13:56:14 executing program 3: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:56:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x406855c9, &(0x7f0000000100)={0x10}) 13:56:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1e98, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_ACT={0x66c, 0x7, [@m_simple={0xdc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc}}}, @m_gact={0x108, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0xcd, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d4935e0b06"}, {0xc}, {0xc}}}, @m_police={0x194, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]]}, {0x9d, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9b813f1c7362ee30ea5d2c2c221b77cde"}, {0xc}, {0xc}}}, @m_skbmod={0x12c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xe9, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c9b159140fd4baff521477359"}, {0xc}, {0xc}}}, @m_connmark={0x154, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x25, 0x6, "6b0cb2889ed57bce342348576f1a3da354276ed01b50941446881fe877ceeef3e7"}, {0xc}, {0xc}}}, @m_skbmod={0x70, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x41, 0x6, "0a8bcc90f97a9d51a206d40d6f6f6a34490e8ded2ca99f180be86afd8b9c997ec0565090fe4bdef6f55285fbf9cffc09697dcae7e1e73b9455e3ecd7a4"}, {0xc}, {0xc}}}]}, @TCA_U32_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]}, @TCA_U32_POLICE={0x1014, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1ec4}}, 0x0) [ 181.768002] FAT-fs (loop2): bogus number of reserved sectors [ 181.793304] FAT-fs (loop2): Can't find a valid FAT filesystem 13:56:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@dots='dots'}, {@fat=@fmask={'fmask'}}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 13:56:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2c, 0x0, 0x0) 13:56:14 executing program 4: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 13:56:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in=@loopback}}, 0xe8) 13:56:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045567, 0x2000000000000d) [ 181.852298] FAT-fs (loop2): bogus number of reserved sectors [ 181.866981] FAT-fs (loop2): Can't find a valid FAT filesystem 13:56:14 executing program 0: setuid(0xee01) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 13:56:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140), 0x4) 13:56:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, 0x3) 13:56:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x42, 0x0, 0x20) 13:56:14 executing program 3: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000021c0)={0x0}}, 0x0) 13:56:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)) 13:56:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) [ 181.971284] FAT-fs (loop1): bogus number of reserved sectors [ 181.985127] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 182.042843] FAT-fs (loop1): Can't find a valid FAT filesystem 13:56:15 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x400940, 0x0) 13:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1b, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x0, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 13:56:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @any, 0x1}, 0xe) [ 182.105176] FAT-fs (loop1): bogus number of reserved sectors [ 182.115430] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 182.132245] FAT-fs (loop1): Can't find a valid FAT filesystem 13:56:15 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)="3e04", 0x2, 0xfff}, {&(0x7f00000002c0)='k', 0x1, 0x28000000000}], 0x0, 0x0) 13:56:15 executing program 4: timerfd_create(0x0, 0xb878edfa00075e4e) 13:56:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x2}, 0x90) 13:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x32, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x8}, @TCA_U32_ACT={0x680, 0x7, [@m_simple={0xdc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x108, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0xcd, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d4935e0b06"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x673a93404103de3f, 0x3}}}}, @m_police={0x194, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe523}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8d}]]}, {0x9d, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9b813f1c7362ee30ea5d2c2c221b77cde"}, {0xc}, {0xc}}}, @m_skbmod={0x12c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xe9, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c9b159140fd4baff521477359"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x154, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x8, 0x1, 0xfffffff9}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x4, 0xfffffffffffffff9, 0x9}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x20}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x7, 0xfff, 0x3}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x25, 0x6, "6b0cb2889ed57bce342348576f1a3da354276ed01b50941446881fe877ceeef3e7"}, {0xc}, {0xc}}}, @m_skbmod={0x54, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x25, 0x6, "0a8bcc90f97a9d51a206d40d6f6f6a34490e8ded2ca99f180be86afd8b9c997ec0"}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_U32_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x6, 0x6, 0x9, 0xc5, 0x2, 0x32, 0x94be, 0x9b, 0x4, 0x6, 0x9, 0x5, 0x5, 0xfff, 0x7, 0x7, 0x7, 0xffffffff, 0xcff8, 0x1, 0x9, 0x80000001, 0x4, 0x100, 0x81f, 0x0, 0xcb5, 0x3, 0xfffffffb, 0x0, 0x7, 0x0, 0xb, 0x1, 0x1f, 0x20, 0x1, 0x5, 0x7, 0x0, 0x3f, 0x0, 0x3, 0x4, 0x1ff, 0x4, 0x0, 0x0, 0x9, 0x2, 0x400, 0x10001, 0x0, 0x400, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf, 0x5, 0x7, 0x6, 0x5, 0x2e12, 0x0, 0xffffffe1, 0x7fffffff, 0x0, 0x2, 0x6, 0x40, 0x3, 0xce9, 0x7, 0xba1, 0x2, 0x4, 0xfff, 0x4, 0x80000000, 0x9, 0x7fff, 0x0, 0x8, 0x8, 0xc9, 0x8, 0x0, 0x1000, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x80000001, 0x3ff, 0xffff, 0x53d2c612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x2, 0x1f, 0xffff, 0x2, 0x7ff, 0x8, 0x1, 0x7, 0x800, 0xfffffff9, 0x6, 0x2, 0x7fff, 0xffff, 0x100, 0x8c, 0x3f]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x3ff, 0x9, 0x6, 0x9dcf, 0x1000, 0x6, 0x3, 0x2, 0x80, 0x4, 0x2d, 0x40, 0x80000000, 0x0, 0x5, 0x4d5, 0x4, 0x1ff, 0x9, 0xffff, 0x3ff, 0x8, 0x4, 0x1b]}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40881}, 0x0) 13:56:15 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="d1", 0x1, 0x100000001}, {&(0x7f0000000140)='x', 0x1}, {&(0x7f0000000180)="81", 0x1}, {&(0x7f0000000240)="cd", 0x1}, {&(0x7f00000002c0)="cd", 0x1, 0x1000}, {&(0x7f0000000300)='g', 0x1}], 0x0, 0x0) 13:56:15 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40001, 0x0) 13:56:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x14, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 13:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in=@loopback, 0x0, 0x1}}, 0xe8) 13:56:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80200001300010029bd7000fddbdf2500", @ANYRES32], 0x2e8}}, 0x0) 13:56:15 executing program 0: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x3, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:15 executing program 5: socket(0x10, 0x2, 0x5) 13:56:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800}]}) 13:56:15 executing program 3: clock_adjtime(0x0, &(0x7f0000000140)={0x3f}) 13:56:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x8}, @TCA_U32_ACT={0x678, 0x7, [@m_simple={0xdc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x108, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0xcd, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d4935e0b06"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x673a93404103de3f, 0x3}}}}, @m_police={0x158, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x90, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x180000, 0x8, 0x1f, 0x6, 0x6, {0x3, 0x0, 0xbb9, 0xff, 0xae, 0x4}, {0x8, 0x1, 0xfe01, 0x0, 0x1, 0x7a5c}, 0x0, 0x0, 0x5}}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe523}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]]}, {0x9f, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9b813f1c7362ee30ea5d2c2c221b77cde25e5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbmod={0x12c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x44}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff}]}, {0xea, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c9b159140fd4baff52147735989"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_connmark={0xc0, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x1d, 0x6, "6b0cb2889ed57bce342348576f1a3da354276ed01b50941446"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x84, 0x15, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0xc8, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x9100}]}, {0x92, 0x6, "523e140daa0d58ea1a6b6877c482a48651f271939075dc7e474286f6b81bbcf3c568d62066043fa75b97276526be42dfe7c3595f3bc5535cd10b5fd55d98aabad41bc557cf203c08f1f4413d7f2b7a1409b47f19c103ececefa58b1c3a0d8db46dce5d132b8ff62f7a94e004b5e303c5ec677924154c0ed2c7bf0e008947e41720c4e87b42a59d6b77a5fbe1daad"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_U32_POLICE={0x814, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x6, 0x6, 0x9, 0xc5, 0x2, 0x32, 0x94be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xb, 0x1, 0x1f, 0x20, 0x1, 0x5, 0x7, 0x0, 0x3f, 0x0, 0x3, 0x4, 0x1ff, 0x4, 0x0, 0x2, 0x9, 0x2, 0x400, 0x10001, 0x0, 0x400, 0x3ff, 0x3, 0x8, 0x2, 0x7, 0x0, 0x7fffffff, 0x4, 0x1, 0x5, 0xffff8001, 0x4, 0x4, 0x3f, 0x4, 0xffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80000000, 0x9, 0x7fff, 0x0, 0x8, 0x8, 0xc9, 0x8, 0x0, 0x1000, 0x0, 0x7ff, 0x8, 0x1, 0x368, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x3, 0x7, 0xfffffdc9, 0x4, 0x9, 0x5, 0x1ff, 0x3, 0x1, 0x6, 0x80000001, 0x3ff, 0xffff, 0x53d2c612, 0x9f, 0x2, 0x7, 0xffff, 0x82b, 0x3, 0xffff0001, 0x0, 0xffffffc1, 0x9, 0x6, 0x5, 0x6, 0x2, 0x7, 0x1, 0x7, 0x4, 0xe99, 0x4, 0x81, 0x81, 0x0, 0x10001, 0xd745, 0x7, 0x4, 0x8000, 0x3f, 0x2, 0x200, 0x3, 0x1, 0x8, 0x6, 0x5, 0xaa4, 0x9, 0x0, 0x401, 0x509f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x96e7, 0x6, 0x8, 0x3ff, 0x3, 0x2, 0x4, 0x3f, 0x20, 0xfff, 0x0, 0x4, 0x80000, 0x5, 0x1, 0xfffffff9, 0x18, 0xc35d, 0x100, 0x80000001, 0x79, 0xfffffbff, 0x9, 0x7, 0x20, 0x1, 0x4, 0x5183, 0x5a, 0x0, 0x6, 0x8, 0x0, 0x5, 0x2, 0x1f, 0xffff, 0x2, 0x0, 0x8, 0x1, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x8, 0x1000, 0x4, 0x63213dcb, 0x1, 0x5, 0x2, 0xffff6e59, 0x10001, 0xfffffff9, 0x241edc52, 0xffffffff, 0x2, 0x4, 0x3, 0x8d2, 0xac1b, 0x7fff, 0x80, 0x6, 0x7fffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0xc2, 0x30, 0x6dc5, 0xff, 0xffffffff, 0x1, 0x53, 0x0, 0xfffff66b, 0x72d, 0x7786, 0x2, 0xfffffff8, 0x9, 0x0, 0x515, 0x5, 0xa0, 0x61, 0x124, 0x0, 0x1f, 0x0, 0x0, 0x80000000, 0x6, 0x8000, 0x7c, 0xfc2, 0x800, 0x5, 0x5, 0xfffffff7, 0x1, 0x9ab, 0x6d6, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x10000, 0x7, 0x0, 0x7fffffff, 0x9, 0x9, 0x0, 0x0, 0x9, 0x6, 0x9dcf, 0x1000, 0x6, 0x3, 0x2, 0x80, 0x4, 0x2d, 0x40, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4, 0xffff, 0x4, 0x4, 0x74, 0x7, 0x401, 0xe0000000, 0x0, 0x9]}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40881}, 0x0) 13:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x13, 0x0, 0x20) [ 182.448859] netlink: 712 bytes leftover after parsing attributes in process `syz-executor.1'. 13:56:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 13:56:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 13:56:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) 13:56:15 executing program 1: add_key$keyring(&(0x7f0000000900)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 13:56:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000280)='attr/exec\x00') 13:56:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xfffffffffffffe70, &(0x7f0000000040)={0x0}}, 0x0) 13:56:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[], [{@seclabel='seclabel'}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:56:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={0x0, 0x0, &(0x7f0000008b80)={&(0x7f00000007c0)=@newtfilter={0xedc, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x20, 0x20}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xea4, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_BASIC_ACT={0xe8c, 0x3, [@m_pedit={0xe88, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x38, 0x5, 0x0, 0x1, [{0x4}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x10000, 0x7, 0xfffffffc, 0x5, 0x7f}, {}, {}, {0xfff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x4, 0xe7b}, {}, {0x4, 0x3810f000}, {0x6, 0x5, 0x40, 0x4, 0x1000, 0x1}, {0x1, 0x6a8b, 0x9, 0x0, 0x9}, {0x6, 0x0, 0xbce, 0x0, 0x6}, {0x8e380000, 0x9, 0xad, 0x9, 0x6, 0xb4f}, {0x0, 0x3, 0x2, 0x80000000, 0x80, 0x5}, {0x7, 0x6, 0x4240, 0x0, 0x4, 0x6a}, {0x0, 0x0, 0x0, 0x0, 0x1ff}, {}, {0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0xffffffff, 0x200, 0x8000, 0x29, 0x0, 0x8}, {0x0, 0x0, 0x2, 0x5145f7fa, 0x9, 0x7}, {0x6, 0x4, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x3, 0x4, 0x400}, {}, {}, {0x1, 0x29a0691e, 0x8, 0x54}, {0x101, 0x0, 0x4, 0xec, 0x200, 0x30000000}, {0x81, 0xc33, 0x1, 0x1ff, 0x6, 0x4}, {0x0, 0x0, 0x2, 0x0, 0x7ff}, {}, {0x80000001}, {0x1, 0x0, 0xfffffffd, 0xffffffaf, 0x7, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x7fffffff}, {}, {0x1}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x8e1c}, {0x6, 0x8001, 0x4, 0x8, 0x7fff, 0xfffff233}, {}, {}, {}, {}, {}, {0xffff, 0x7, 0x8, 0x20}, {0x6, 0x5, 0x5, 0x24, 0x20, 0xfff}, {0x0, 0xff, 0x0, 0x0, 0xa371, 0x49}, {0x4, 0x6, 0x0, 0x7, 0x42b, 0x8001}, {0xc355, 0x6, 0x80000001, 0x7, 0x0, 0x3}, {0x6, 0x0, 0x4, 0x2f9, 0x7ff, 0x20}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x6}, {0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80, 0xf4f4}, {0x67800000, 0x3}, {0x7f, 0x3bf, 0x1f, 0xff, 0x7, 0x9}, {0x5, 0x81, 0x0, 0x1d0663db, 0x0, 0x6}, {0x0, 0xffff6a1f, 0x0, 0x9479c38a, 0x6, 0x2}, {0x0, 0x1, 0xf2, 0xea, 0x19, 0x32}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x4, 0x907, 0x0, 0x9, 0x9, 0x6d}, {0x2, 0x0, 0x2, 0x54, 0xf9, 0x1a}, {0x0, 0x0, 0x0, 0x5b8b, 0x7, 0xfffffff8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x5, 0x1, 0x1f, 0xffff8000, 0x1}, {0x0, 0x0, 0x0, 0xffff, 0x3941, 0x7}, {}, {0x9}, {0x0, 0x0, 0x0, 0x1000, 0x9, 0x3}, {}, {}, {0xffffffff, 0x73, 0xf5d, 0x9, 0x9}, {0x0, 0x0, 0x0, 0x1f, 0x7fff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x784, 0x253, 0x8, 0x2, 0x17}, {}, {}, {}, {}, {0x1f, 0x7, 0x0, 0x1, 0x400, 0x9}, {0x100, 0x8, 0x0, 0x0, 0x1ff, 0x6}, {0x8, 0x0, 0x30c8, 0x1, 0x7}], [{}, {0x2}, {0x4, 0x1}, {}, {}, {0x1}, {0x4, 0x1}, {0x3}, {}, {0x3}, {0x2, 0x1}, {0x4}, {}, {0x1, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x3}, {0x0, 0x3}, {0x3}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x2, 0x4f4b7b5e2abab745}, {0x0, 0x1}, {0x4}, {0x2}, {0x6}, {}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xedc}, 0x1, 0x0, 0x0, 0x4}, 0x48010) 13:56:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x9463702de6c50d54, 0x0, 0x0) 13:56:15 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x83bcdd69e3b2ff7c, 0x0) 13:56:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 13:56:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4004556a, 0x100000000000ae) 13:56:15 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x8, 0x3}) 13:56:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 13:56:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:56:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x8010, &(0x7f0000000740)={[], [{@seclabel='seclabel'}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:56:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x39, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="692f2c7f9ff1"}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @void, @void, @void, @void}}]}, 0x58}}, 0x0) 13:56:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 13:56:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x10}}, 0x14) 13:56:15 executing program 0: socket(0x10, 0x2, 0x8) 13:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4a, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003e80)={&(0x7f0000001800)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, &(0x7f0000003dc0)=[{&(0x7f0000001840)="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", 0x595}], 0x1}, 0x0) 13:56:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 13:56:15 executing program 2: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', r0) 13:56:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x1b, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:15 executing program 3: stat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file1\x00', 0x0) 13:56:15 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff5b) 13:56:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x16, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002240)={0x0, 0x0}) 13:56:15 executing program 2: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:56:15 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', 0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 13:56:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={&(0x7f0000000000), 0xc, &(0x7f0000008b80)={&(0x7f00000007c0)=@newtfilter={0xec8, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x20, 0x20}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe90, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_ACT={0xe80, 0x3, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x17, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec8}, 0x1, 0x0, 0x0, 0x4}, 0x48010) 13:56:15 executing program 4: socket(0xa, 0x2, 0x7) 13:56:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x405c5503, 0x0) 13:56:15 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0xf, 0x61, 0x63, 0x64, 0x36, 0x62, 0x31, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}, &(0x7f0000000080)={0x0, "d89e438223e7f67816e285c86c25ca03298f0aa4aa25244bb3226cb00c9ddcb4d07cc8754bb10d8a02351aca178b71b0c311458ea6f1707412fccf82c8979c94"}, 0x48, 0xfffffffffffffffe) 13:56:15 executing program 2: r0 = gettid() waitid(0x2, r0, 0x0, 0x4000000b, 0x0) 13:56:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x3, &(0x7f0000000400)=[{}, {0x0, 0x0, 0x0, 0x3}, {0x6}]}) 13:56:16 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xcaf, 0x40380) 13:56:16 executing program 1: getgroups(0x1, &(0x7f0000002b00)=[0xee00]) 13:56:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 13:56:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) 13:56:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 13:56:16 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffdff}}]}) 13:56:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x400c55cb, 0x0) 13:56:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x8, @any, 0x1}, 0xe) 13:56:16 executing program 1: clock_adjtime(0x0, &(0x7f0000000040)={0x1}) [ 183.253552] FAT-fs (loop2): bogus number of reserved sectors [ 183.282259] audit: type=1326 audit(1618494976.120:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11577 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 13:56:16 executing program 0: getresuid(&(0x7f00000004c0), &(0x7f0000000500), 0x0) [ 183.327991] FAT-fs (loop2): Can't find a valid FAT filesystem 13:56:16 executing program 5: stat(&(0x7f0000000100)='./file1\x00', 0x0) 13:56:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@loopback}, 0x14) 13:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:56:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003e80)={&(0x7f0000001800)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x0) 13:56:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12122, 0x0) 13:56:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000004480)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) [ 183.390438] FAT-fs (loop2): bogus number of reserved sectors [ 183.400956] FAT-fs (loop2): Can't find a valid FAT filesystem 13:56:16 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000003880)='/dev/zero\x00', 0x4000, 0x0) 13:56:16 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) 13:56:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2f, 0x0, 0x0) 13:56:16 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 13:56:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 13:56:16 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', r0) 13:56:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x4101, 0x0) 13:56:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0xd, 0x0, 0x20) 13:56:16 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) 13:56:16 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000840)) 13:56:16 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1003baac1cbfb421, 0x0) 13:56:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x80, {{0xa, 0x0, 0x0, @mcast2}}}, 0x5000) 13:56:16 executing program 3: socket(0x10, 0x0, 0x8) 13:56:16 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 13:56:16 executing program 5: socket(0x10, 0x0, 0xe) 13:56:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x13, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 13:56:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x8}, @TCA_U32_ACT={0x680, 0x7, [@m_simple={0xdc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x108, 0xb, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1233, 0xffffffffffffffff}}]}, {0xcd, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d4935e0b06"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x673a93404103de3f, 0x3}}}}, @m_police={0x194, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x180000, 0x0, 0x0, 0x0, 0x0, {}, {0x8, 0x1, 0xfe01, 0x0, 0x1, 0x7a5c}, 0x0, 0x0, 0x5}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x10000000, 0xa, 0x4, 0x77a, {0x7f, 0x0, 0x9, 0x3, 0x3ff, 0x1}, {0x1, 0x0, 0x200, 0x4551, 0x8, 0xf47}, 0x6, 0x7, 0x3}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe523}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]]}, {0x9f, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9b813f1c7362ee30ea5d2c2c221b77cde25e5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6}}}}, @m_skbmod={0x120, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x44}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff}]}, {0xdd, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c"}, {0xc}, {0xc}}}, @m_connmark={0x154, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8000, 0x2, 0x4, 0xca1f, 0x3}, 0x2a9a}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x5, 0xffffffffffffffff, 0x401, 0x5}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x8, 0x1, 0xfffffff9, 0x337}, 0x4a24}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x4, 0xfffffffffffffff9}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x4, 0xfff, 0x3}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x20, 0xfffffffb, 0x5, 0xfffffffe, 0x2}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x28, 0x6, "6b0cb2889ed57bce342348576f1a3da354276ed01b50941446881fe877ceeef3e7d29856"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x60, 0x15, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_U32_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x6, 0x6, 0x9, 0xc5, 0x2, 0x32, 0x94be, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x6, 0x40, 0x3, 0xce9, 0x7, 0xba1, 0x0, 0x4, 0xfff, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc9, 0x8, 0x0, 0x1000, 0x0, 0x7ff, 0x8, 0x1, 0x368]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0xac1b, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x515, 0x5, 0xa0, 0x61, 0x124, 0x0, 0x1f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d6, 0x0, 0x0, 0x0, 0x0, 0x4b22, 0x521, 0x80000001, 0x10000, 0x7, 0x6, 0x7fffffff, 0x9, 0x9, 0x0, 0x3ff, 0x9, 0x6, 0x9dcf, 0x1000, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2d, 0x40, 0x80000000, 0x0, 0x5, 0x4d5, 0x4, 0x1ff, 0x0, 0xffff, 0x3ff, 0x8, 0x4, 0x0, 0x5, 0x100, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3f, 0x9, 0x7]}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40881}, 0x0) 13:56:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0) 13:56:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x6, 0x0, 0x0, 0x20) 13:56:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x21, 0x0, 0x0) 13:56:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008dc0)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000140)=""/140, 0x8c}, {&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000280)=""/233, 0xe9}, {&(0x7f0000000380)=""/98, 0x62}, {&(0x7f0000000400)=""/107, 0xffffff1b}, {&(0x7f0000000480)=""/16, 0x10}, {&(0x7f00000004c0)=""/117, 0x75}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x8, &(0x7f00000015c0)}}, {{&(0x7f0000001600)=@rc, 0x80, &(0x7f0000001880)=[{&(0x7f0000001680)=""/215, 0xd7}, {&(0x7f0000008f80)=""/4105, 0x1009}, {&(0x7f0000001780)=""/226, 0xe2}], 0x3}}, {{&(0x7f00000018c0)=@nfc_llcp, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001f80)=""/65, 0x41}, {&(0x7f00000019c0)=""/107, 0x6b}, {&(0x7f0000001a40)=""/191, 0xbf}, {&(0x7f0000001b00)=""/41, 0x29}, {&(0x7f0000001b40)=""/193, 0xc1}, {&(0x7f0000001c40)=""/92, 0x5c}, {&(0x7f0000001cc0)=""/245, 0xf5}, {&(0x7f0000001dc0)=""/21, 0x15}, {&(0x7f0000001e00)=""/161, 0xa1}], 0x9, &(0x7f0000001ec0)=""/115, 0x73}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000003040)=""/181, 0xb5}, {&(0x7f0000003100)=""/203, 0xcb}], 0x2, &(0x7f0000003240)=""/4096, 0x1000}}, {{&(0x7f0000004240)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000006580)=[{&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/190, 0xbe}, {&(0x7f0000005380)=""/216, 0xd8}, {&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/145, 0x91}, {&(0x7f0000006540)=""/17, 0x11}], 0x6, &(0x7f0000006600)=""/4096, 0x1000}}, {{&(0x7f0000007600)=@alg, 0x80, &(0x7f0000007740)=[{&(0x7f0000007680)=""/91, 0x5b}, {&(0x7f0000007700)=""/39, 0x27}], 0x2, &(0x7f0000007780)=""/83, 0x53}}, {{&(0x7f0000007800)=@phonet, 0x80, &(0x7f0000008c80)=[{&(0x7f0000007880)=""/23, 0x17}, {&(0x7f00000078c0)=""/203, 0xcb}, {&(0x7f00000079c0)=""/28, 0x1c}, {&(0x7f0000007a00)=""/66, 0x42}, {&(0x7f0000007a80)=""/136, 0x88}, {&(0x7f0000007b40)=""/93, 0x5d}, {&(0x7f0000001940)=""/118, 0x6f}, {&(0x7f0000007c40)=""/56, 0x38}, {&(0x7f0000007c80)=""/4096, 0x1000}], 0x9, &(0x7f0000008d40)=""/117, 0x75}}], 0x7, 0x0, &(0x7f0000001f40)) 13:56:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000000680)) 13:56:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) 13:56:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x22, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 13:56:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:56:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 13:56:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 13:56:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 13:56:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@loopback, @local, @private2, 0xffff}) 13:56:16 executing program 5: socket(0x10, 0x2, 0x7) [ 183.883618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:16 executing program 2: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000080)='~', 0x1, 0xfffffffffffffffb) 13:56:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 13:56:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1d, 0x0, 0x20) [ 183.926959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x20) 13:56:16 executing program 2: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xfffffffffffffe32) 13:56:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 13:56:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, 0xe8) 13:56:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 13:56:16 executing program 4: socket(0x10, 0x2, 0xc00) 13:56:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000002c0)={0x401}) 13:56:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private1, @empty, @loopback}) 13:56:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="e80200001300010029bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="2000000010280000dc0018806c0001800500020000000000050006003800000014000500c25c81710c4a76e3ade1b1fc31833170190002002f71726f631073656c662f6e65742f70666b65790000000014000500748fba9e1471c8d6f6508a262e56bbfa8b880fdbfed71834eeb61400040058b2ed29c4dd6fe4c11e7a02c9ada8b80c00018005000600050000006000018019656c662f6e65742f70666b6579000000000800010001000000190002002f70726f632f73656c662f6e65742f70666b657900000000080001000400000014000500dfa0a37ca7e5f4f8e3dfc38cd359bc560a000100aaaaaaaaaabb000014003500", @ANYRES32], 0x2e8}}, 0x0) 13:56:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x8}, @TCA_U32_ACT={0x678, 0x7, [@m_simple={0xdc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x104, 0xb, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1233, 0xffffffffffffffff}}]}, {0xca, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d493"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x673a93404103de3f, 0x3}}}}, @m_police={0x194, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x180000, 0x8, 0x1f, 0x6, 0x6, {0x3, 0x0, 0xbb9, 0xff, 0xae, 0x4}, {0x8, 0x1, 0xfe01, 0x0, 0x1, 0x7a5c}, 0x0, 0x0, 0x5}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x10000000, 0xa, 0x4, 0x77a, {0x7f, 0x0, 0x9, 0x3, 0x3ff, 0x1}, {0x1, 0x0, 0x200, 0x4551, 0x8, 0xf47}, 0x6, 0x7, 0x3}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe523}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8d}]]}, {0x9f, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9b813f1c7362ee30ea5d2c2c221b77cde25e5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6}}}}, @m_skbmod={0x120, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff}]}, {0xea, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c9b159140fd4baff52147735989"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x174, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8001, 0x1, 0x7, 0x8f, 0x1}, 0x9}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x401, 0x1, 0x2, 0x2, 0x9}, 0x7}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffff9, 0x3, 0x4, 0x0, 0x8001}}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0xad, 0x6, "0a8bcc90f97a9d51a206d40d6f6f6a34490e8ded2ca99f180be86afd8b9c997ec0565090fe4bdef6f55285fbf9cffc09697dcae7e1e73b9455e3ecd7a43ed06cf82f5d0ac82c75198efe6ce61ab4c769ec0cbe9829f9177229ef96875a108a01464a9dacd8992cc021c63cf22a66384eb1635ed9ff2c87d0de1c94b52023e5b852570c5f5fa7f7ee782f75716bf573bd27737dd24081fde1eb244dd497a5fa19e5c2a7d1b5dde1f587"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x5}}}}, @m_mpls={0x38, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x9100}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_U32_POLICE={0x814, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x6, 0x4, 0x1, 0x7, 0x3, 0x7, 0xfffffdc9, 0x4, 0x9, 0x5, 0x1ff, 0x3, 0x1, 0x6, 0x80000001, 0x3ff, 0xffff, 0x53d2c612, 0x9f, 0x2, 0x7, 0xffff, 0x82b, 0x3, 0xffff0001, 0x80, 0xffffffc1, 0x9, 0x6, 0x5, 0x6, 0x2, 0x7, 0x1, 0x7, 0x4, 0xe99, 0x4, 0x81, 0x81, 0x0, 0x10001, 0xd745, 0x7, 0x4, 0x8000, 0x3f, 0x2, 0x200, 0x3, 0x1, 0x8, 0x6, 0x5, 0xaa4, 0x9, 0x0, 0x401, 0x509f, 0x8, 0x100, 0xb41b, 0x4, 0x80000000, 0xfe000000, 0xed9a, 0x8, 0x8001, 0x40, 0x1, 0x42, 0x0, 0x9, 0x3, 0x6, 0x2, 0x96e7, 0x6, 0x8, 0x3ff, 0x3, 0x2, 0x4, 0x3f, 0x20, 0xfff, 0x0, 0x4, 0x80000, 0x5, 0x1, 0xfffffff9, 0x18, 0xc35d, 0x100, 0x80000001, 0x79, 0xfffffbff, 0x9, 0x7, 0x20, 0x1, 0x4, 0x5183, 0x5a, 0x0, 0x6, 0x8, 0x0, 0x5, 0x2, 0x1f, 0xffff, 0x2, 0x7ff, 0x8, 0x1, 0x7, 0x800, 0xfffffff9, 0x6, 0x2, 0x7fff, 0xffff, 0x100, 0x8c, 0x3f]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x8, 0x1000, 0x4, 0x63213dcb, 0x1, 0x5, 0x2, 0xffff6e59, 0x10001, 0xfffffff9, 0x241edc52, 0xffffffff, 0x2, 0x4, 0x3, 0x8d2, 0xac1b, 0x7fff, 0x80, 0x6, 0x7fffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0xc2, 0x30, 0x6dc5, 0xff, 0xffffffff, 0x1, 0x53, 0x0, 0xfffff66b, 0x72d, 0x7786, 0x2, 0xfffffff8, 0x9, 0x80000001, 0x515, 0x5, 0xa0, 0x61, 0x124, 0x0, 0x1f, 0x80, 0x1, 0x80000000, 0x6, 0x0, 0x7c, 0xfc2, 0x800, 0x5, 0x5, 0xfffffff7, 0x1, 0x9ab, 0x6d6, 0x8001, 0x9, 0x6, 0x0, 0x4b22, 0x521, 0x80000001, 0x10000, 0x7, 0x6, 0x7fffffff, 0x9, 0x9, 0x0, 0x3ff, 0x9, 0x6, 0x9dcf, 0x1000, 0x6, 0x3, 0x2, 0x80, 0x4, 0x2d, 0x40, 0x80000000, 0x0, 0x5, 0x4d5, 0x4, 0x1ff, 0x9, 0xffff, 0x3ff, 0x8, 0x4, 0x1b, 0x5]}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40881}, 0x0) 13:56:16 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 13:56:17 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:56:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x40042) 13:56:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x800200900002001a) 13:56:17 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 13:56:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@rights={{0x10}}], 0x10}, 0x40) 13:56:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000001500)=@x25={0x9, @remote}, 0x80, &(0x7f0000001700)=[{0x0}, {0x0}], 0x100000000000007b}}], 0x1, 0x0, &(0x7f0000001f40)) 13:56:17 executing program 3: waitid(0x2, 0x0, 0x0, 0x4000000b, 0x0) [ 184.153041] netlink: 460 bytes leftover after parsing attributes in process `syz-executor.3'. 13:56:17 executing program 5: mount$overlay(0x2, 0x0, 0x0, 0x0, 0x0) 13:56:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x2000000000000d) 13:56:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) 13:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x24, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:17 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:56:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0x2}]}]}, 0x24}}, 0x0) 13:56:17 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0xf0ff7f}}, 0x0) 13:56:17 executing program 0: socketpair(0x1, 0x0, 0x3, &(0x7f0000000000)) 13:56:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 13:56:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) 13:56:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)=""/60, 0x3c}], 0x2}}], 0x1, 0x0, 0x0) 13:56:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) 13:56:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x12000) 13:56:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x5452, &(0x7f0000000100)={0x10}) 13:56:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003e80)={&(0x7f0000001800)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, &(0x7f0000003dc0)=[{&(0x7f0000001840)="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", 0x595}], 0x1}, 0x20008000) 13:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) 13:56:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000100)) 13:56:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x0, 0x0, 0x20) 13:56:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "22ae99a0ce14083eb459e21a330e223f71f14cea5a27c0300811781e1cdb9be675f7ea4bcd33001cf66ce837981bd23a3a2f0ff67b81201741922a06395c3428535016f6055148690423e216e62ebb5777ad4b0a44749d168b8479feb04a5d927bb23f100875cbc65ad5fcb47b8850e7c20ffb2a9f53ad8f62a61c9ecf6cab222cb51752c6e3a65ea5b01ea80e7c9483ce23c1b945ae6a8813cd7c8c643f8de39dced87c775b0118e5b1613ceb96bec2d79405705b295013d12ccb2d4425c9b0cf69fbd3569b4f3a5efdb778d5140ae8e49c51482db0ec419ec6cdeb566255077293300bd64bc96fc1657a2ef9eab3197b81e3d0a63933f70bb7e19a730978c0235985d5210687518c14ca00e73affa5f7bcd8d626c8ab654abf639ca1b858d81861b4da144bf4ec554be0a0bed38a040ce435df933635f975d1f157ec328309ca5bd0ec6a25863016f56f4bc537bb43d6d99d1c43e9645066d43bc2f83c852b731a0565eb3597183fb6b0f00b3dee160012f07cd5a7dda1afaaa7af7af1bedfe1d181e938d2cd41646b9a166721e2e85238ace1e9035d8694767a35e74520aadb1ffc3f39c0db0c38df99cb207d14d54b2a819be1eed17266dfd52da88d22d17b4b525c213d6481cc52cd5322ca4cbc8239131be1fc60ffd3293c0df6b4885c92c6b843d4fe23cb5ef7a84a9d0db0854b4f316474e050a9d56e051eb41ad39e68a85fbf008a6eeec4866f3e50ae3815bd33c88edab6a37b2b1e5fafed13048a00451f0d5a196c069f0011f16868d3d82e91a3a2a9ba5cda27b6f3816f188140acb934302994c9ad860c1efb1558be6545b09a9e764bb64da1b98ac3aa3c21ddf2707a6b304c2719aa48ef6ed11a7bf71cbf045f8dac669f29b7d4cdcca723640eeb5dbeb0d6c4d30d97e13fca4c2bf80ff0c8fc6b58e90fd38e72d3729b493638682fb233316c62a9768d6063a39d9858272a40b4d6d76791b1dd49157d108f878a3a8911acb52b48629351b6f975e5e17675f2b0ceccc728e8f09cc0ceed79719a8bdafe885a06b0f1d24a898b385680547ffdf23e863698db830c892af14e5424cba8c075f9355b36abf1b473ddaa326d19bae8509d401a90b4b364195e077eb9061f292af10178e29734c3f8fbe926518d4dbd465b0acd6dec6754bd6f456c5f9d7aee73291e40a2e4ed6c2332fcc19089da695c8cd46468a792058d18e1beca86bba4fe9d42626cba71fea9e2189aca46a133dbb171d80ee5902729f29458d09a18ab8298bcea0a5893a056ab304844caf0f5e5cf39a4ffefcd724d55f554dfdc3322f288ff0443da370a2dde200fd685729b9882d337e539859de8ce10b35d8d16764bef161e42a2e986049411a278071031ef4e65d6ef110d4274d856b66260adc47e103032c2ff57bda3b63fb11e7c74dd5c0eee7c2a26b990aa3514767c93b8becd4bbe1532a6a48a9eff3c78d5c0ad9791e85f143164537fd64558f685ca3af74dd26a92e8e3d77eb1d6e14092d5e71b8a29c42bb5f08de84b548eafdf95624be111b90175b789750543bb949dc3115b3e1cfe8c46c099073fc19aa5204f8a64d84b515bd4a6f7403da2d615875861724879c961c11ba7850233e25db9d7a0baa0e25072ea004df9fa022126fc7344d3075cc072de8cc7ab229758e97d74f485bf925645c3fa042631b39aa6ee7e537fd83f2ab98e0684742c0bd1908a42b5bec2b12c1c27540a9f19dfebd0b7bd1ac2ddeb19cdf20f6e90aa68a3fc0037b7e6f5c35cfdb72fdc5a6d6de7467f5fcb06ad8de3bfa49572f207d9efa8e0d0afa64abfb865098b8a5d2d438e3ba0bd488f9535dc70f37bbb219a2d87c7b35fd2594dbd30c2a8821a4cf4bb26cf6c777b09c414fa538384a4a56c2a477ccc6cd3707591d9b6fdff791820a2d4e22edd88a1d218aa95858141b4665497e060468387547478353838740de5eaf408beda38db021866e110870a119e4421901ba6828c6349f2acf8f5dea081eb5a34eb0695e715aab0be5e52540a69406e80c37661b7fc269d6257cbf8eade1f58e87357dd501294f7beec55ff923e1372652daa23511d1aa1967400042e5644a69bd72b76916f338a3a01b77b3492ad38bb6bd0689c5b9ad5232685b0c53bdab1e7c6f02c9cb62f675bec85a22aaf63c1c723b281bd8ead922699dca0a0d127e9c62d526b47281df69e9f8e28722c3ef6ecc9b634947fab531f12dc02bfb6abd000cec391c1a8b29320d4b5c58f254a72882f193cf919f447bd53da42475cabdc66f8414a307f640d03ddb78f244e34185076e79b56ec912ddc3b290bdfb4a3cc6ca00ddd156fb489aa998bb74b523de179d3f8d285ae6cab4ec5e706bce78085b36503c20db52874a79c85dd2af40f9b3ac94e5276f9cfac2575e8c75a4d25d50b44d5d2a0d3fbb2e323f0d338ac79c47837fdbcb59c63f0cb65e4963c351528fabe8f1d6bcbe67b63b11b85076239a2607378e61774c0a6753a4eb17636b4d4342eafa370f91b0cb4afee31d25c93c32e5bba76ec2f0d742b55f0abd4de4a0ab045773159fdb966212d1e51ccaca2b87309e3112ef855391df2aa2e4152170faea9e379117f9879462e806cac2859a8d03885aa868404af4b50b00f33fd0c90f2e7fb1fe987fdb4ec53c5cd49204c54bd36a7e795ef37ca178e6714bd68dc70b80dbe76318bc9012158f74ba60d3b6a80cc72672bd3a076312cb4d8ab07780d4df14f02969aa8c02ed2698d72e62ffc51203974389e8ede71a7169efeccc9f1c91752ef248ea36432a7b79d2eaee5053552c75c26144c30ea1c98feb822a082825370d9bece0245005370f5358156a544a1401b80b4be92735890bc07f3bc"}]}, 0x800) 13:56:17 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x80000, 0x0) 13:56:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x9, 0x3, &(0x7f0000001d00)=ANY=[@ANYBLOB="18008ab8390000323b"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 13:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x19, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x22, 0x0, 0x20) 13:56:17 executing program 1: socket$inet6(0xa, 0x80e, 0x0) [ 184.604670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000008b80)={&(0x7f00000007c0)=@newtfilter={0x1ec4, 0x2c, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff3}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e8c, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_ACT={0x1e74, 0x3, [@m_ipt={0x200, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00'}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xc1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "83f20625ef0fb5eb50354a3949478892203da52252638250c0591587cd0fcb1af40866dac7a2fa7738e6f6f0d5037c932aa2017fac989cc18ba86d310d21d53dc5aede704a0a207ef8ad15570258bb7d868f751d344b5ee6fce5240732c5a23b180338f8646f7a5511ecddc72410a012e4d25dc27d4193db444ab28b6721e323d617a0e5d7ec715bbf321840914c22489a94ffd3176265"}}]}, {0x8d, 0x6, "0bdf1c6bb627b3d0fe5d55d5200dae7e476556cd68c285c4ad964d5cbd97e45e9d48695d2cd27fb21088810890d30e39b413f4fa7c75b353114674e7420adfc173d522474c6403e45dcc4ed3ac0dc964882ea32b880f47c64e924d42b42c2b6e576aaa23e637803747b18fbe2fb23366ea70bae54d934d1815bc482da9e3de673881b90e85580f12da"}, {0xc}, {0xc}}}, @m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 13:56:17 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0xaa000, 0x0) 13:56:17 executing program 5: socketpair(0x300, 0x0, 0x0, &(0x7f0000000840)) 13:56:17 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0}}, 0x20008841) 13:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x5000) [ 184.659307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:56:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)={0x10}) 13:56:17 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10100) 13:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x0, &(0x7f0000000580)={@mcast2}, 0x14) 13:56:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045567, 0x0) 13:56:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 13:56:17 executing program 0: socket(0x22, 0x5, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x1, &(0x7f0000000000)) 13:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000001400)=@delchain={0xecc, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xea0, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x8}, @TCA_U32_ACT={0x688, 0x7, [@m_simple={0xdc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xa, 0x3, '})]]-\x00'}]}, {0xa1, 0x6, "9efb93b77409ba1f0730f2ab8b31750fdf5065548a3d81a92ec6e758481789a86a71a568cced02ab0896a3f6c65d67e542f0e70e236de4d01cc2af368f1613eb72273ff5092d44ba80609402756d2cf403b0813e58f302f82fe922739f1768476cf20f1aad0885f4e4103ccb4347767ba7144446036f28c782fb8c0349194180aed4b0fe3615dc8984991b66e537cae7d0ab883ae94d6e4ae8c2fdf1b1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x104, 0xb, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1233, 0xffffffffffffffff}}]}, {0xc9, 0x6, "29b922b753c7ae597f83a787f8e552dab42baac62bf400f0a7ae24422dc82dda4647ea3af89d45dc91bbfeae6630c80b2e846290d69799801ea0af29a433b8de5367dced450567edd4b0e1a576de4c3f3d957441d6715629beefd84c71055fe6bc5f3a90116bc37bf8ed45b63fdf9c33473308c3b4b7dab95e46491a241c600ad7e2998e30f561fed4bebb649ef2b9bec5677e53db1b0790d74f1c111444798b6dba492739a7c78ef5828499484c996e33f2beaa808781a074103e64b36d97b62ad27593d4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x673a93404103de3f, 0x3}}}}, @m_police={0x194, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xcc, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x180000, 0x8, 0x1f, 0x6, 0x6, {0x3, 0x0, 0xbb9, 0xff, 0xae, 0x4}, {0x8, 0x1, 0xfe01, 0x0, 0x1, 0x7a5c}, 0x0, 0x0, 0x5}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x10000000, 0xa, 0x4, 0x77a, {0x7f, 0x0, 0x9, 0x3, 0x3ff, 0x1}, {0x1, 0x0, 0x200, 0x4551, 0x8, 0xf47}, 0x6, 0x7, 0x3}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe523}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8d}]]}, {0x9f, 0x6, "30a63aa7a0a6990d3c639a5faf04c2e5598efac4a506415d9e0a472a7beaff6074d3d7c6b7243546609b0c968fb852898a8f4d8590d7684964356eee05a4cb0511633bee9b3a6957861eca74456b749e8629a94c96758120538d738ae6e9f575a89befec498422a7f3acc5aefbf95cd307ef5a72544f6124636097377866bcafa7624f6da5e56bcfc9b813f1c7362ee30ea5d2c2c221b77cde25e5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6}}}}, @m_skbmod={0x12c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x44}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfff}]}, {0xea, 0x6, "140c4165a291cfb445eaea7b99302e93ab780f08c4455dddc5f0c5dd202daa338ef033020cc87ddbf85a58bb8cdb0a7eba7a61119865b018b02c1a1254149a82f3a2997e8af10205ffef900f6986777f126e2d6ed45b36b473ffb26046e8821d3b53597e1a3ee6055489d6b35b88a320196617d26ed989b9f7d18021709d87628b07b0e52783d95443011c196357416bbf12c4ddce3125723200af3315bbb23f77b11058b74c2beaa556dbb2ba3ec16d62b6377b2bc3b9487fab8b46340e14275ddc4a4409b58e3885c8a9a36d44a7558563eb40a0a966a18c9b159140fd4baff52147735989"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x154, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8000, 0x2, 0x4, 0xca1f, 0x3}, 0x2a9a}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x8, 0x1, 0xfffffff9, 0x337}, 0x4a24}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x4, 0xfffffffffffffff9, 0x9}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x4, 0xfff, 0x3}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x20, 0xfffffffb, 0x5, 0xfffffffe, 0x2}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x0, 0x7, 0xfff, 0x3}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0x401, 0xffffffffffffffff, 0x400, 0xb5}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1000}, 0x101}}]}, {0x28, 0x6, "6b0cb2889ed57bce342348576f1a3da354276ed01b50941446881fe877ceeef3e7d29856"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x60, 0x15, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_U32_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x6, 0x6, 0x9, 0xc5, 0x2, 0x32, 0x94be, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x6, 0x40, 0x3, 0xce9, 0x7, 0xba1, 0x2, 0x4, 0xfff, 0x4, 0x80000000, 0x9, 0x7fff, 0x0, 0x8, 0x8, 0xc9, 0x8, 0x0, 0x1000, 0x0, 0x7ff, 0x8, 0x1, 0x368, 0x4, 0x3, 0x1, 0x100, 0x9ba6, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x82b, 0x3, 0xffff0001, 0x80, 0xffffffc1, 0x9, 0x6, 0x5, 0x6, 0x2, 0x7, 0x1, 0x7, 0x4, 0xe99, 0x4, 0x81, 0x81, 0x0, 0x10001, 0xd745, 0x7, 0x4, 0x8000, 0x3f, 0x2, 0x200, 0x3, 0x1, 0x8, 0x6, 0x5, 0xaa4, 0x9, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f, 0x20, 0xfff, 0x0, 0x4, 0x80000, 0x5, 0x1, 0xfffffff9, 0x18, 0xc35d, 0x100, 0x80000001, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x5, 0x2, 0x1f, 0xffff, 0x2, 0x7ff, 0x8, 0x1, 0x7, 0x800, 0xfffffff9, 0x6, 0x0, 0x7fff, 0xffff, 0x100, 0x8c, 0x3f]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x241edc52, 0x0, 0x2, 0x4, 0x3, 0x8d2, 0xac1b, 0x7fff, 0x80, 0x6, 0x7fffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0xc2, 0x30, 0x6dc5, 0xff, 0xffffffff, 0x1, 0x53, 0x0, 0xfffff66b, 0x72d, 0x7786, 0x2, 0xfffffff8, 0x9, 0x80000001, 0x515, 0x5, 0xa0, 0x61, 0x124, 0x0, 0x1f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d6, 0x0, 0x0, 0x0, 0x0, 0x4b22, 0x521, 0x80000001, 0x10000, 0x7, 0x6, 0x7fffffff, 0x9, 0x9, 0x0, 0x3ff, 0x9, 0x6, 0x9dcf, 0x1000, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2d, 0x40, 0x80000000, 0x0, 0x5, 0x4d5, 0x4, 0x1ff, 0x9, 0xffff, 0x3ff, 0x8, 0x4, 0x0, 0x5, 0x100, 0x3, 0x7ff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000001, 0x6, 0x3, 0x0, 0x3f, 0x9, 0x7]}]}]}}]}, 0xecc}, 0x1, 0x0, 0x0, 0x40881}, 0x0) 13:56:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 13:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100), 0x4) 13:56:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045566, 0x2000000000000d) 13:56:17 executing program 3: socketpair(0x2, 0x3, 0x9, &(0x7f0000000000)) 13:56:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x1d, &(0x7f00000000c0)=ANY=[], 0x20) 13:56:17 executing program 4: lsetxattr$security_evm(&(0x7f0000000780)='.\x00', &(0x7f00000009c0)='security.evm\x00', 0x0, 0x0, 0x2) 13:56:17 executing program 2: socketpair(0x11, 0x3, 0x300, &(0x7f00000032c0)) 13:56:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x8010, &(0x7f0000000740)) 13:56:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x14000000000001c) 13:56:17 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 13:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 13:56:17 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 13:56:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556b, 0x2000000000000d) 13:56:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003e80)={&(0x7f0000001800)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000003dc0)=[{&(0x7f0000001840)="d87fc10d7a655c1b5b6f4a6b2abbc29a85adcf1f80f299f3c0cf67be021ded3ce36050a6fbce409331c460d5db0f938b4124abb808638be483e24220875e4e29b4fbb808ea49a6dfe6ea1aa4bc2bb6bc8091643a8214a162e253a19b3cca5ab82d5ac7cc929c44b956defb72d90f84016973ddab3413ffbec8212990e4075d62ae01adf31e56e9b2100f77f4bc84488bb5703572855b3ab3126aee0e19ff7edc2446b18e8bab79532861168974057cef53755667af7dc4b7", 0xb8}], 0x1}, 0x0) 13:56:17 executing program 5: getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) 13:56:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hoplimit={{0x14}}, @tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x48}, 0x0) 13:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x12, 0x0, 0x20) 13:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, 0x0) 13:56:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 13:56:17 executing program 3: keyctl$KEYCTL_MOVE(0xf, 0x0, 0x0, 0x0, 0x0) 13:56:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}]}, 0x18}}, 0x0) 13:56:18 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@dev}, 0xfffffffffffffe10) 13:56:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 13:56:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 13:56:18 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) 13:56:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 13:56:18 executing program 1: clone(0x20200, 0x0, 0x0, 0x0, 0x0) 13:56:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) 13:56:18 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x6100, 0x0) 13:56:18 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) 13:56:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000100)=""/232, 0x35, 0xe8, 0x1}, 0x20) 13:56:18 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 13:56:18 executing program 2: r0 = fork() r1 = getpgrp(0x0) tgkill(r0, r1, 0x0) 13:56:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xc}]}, 0x18}}, 0x0) 13:56:18 executing program 1: r0 = fork() tkill(r0, 0x1a) fork() process_vm_writev(r0, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/54, 0x36}], 0x1, &(0x7f0000001700)=[{&(0x7f0000003640)=""/4096, 0x1000}], 0x1, 0x0) 13:56:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000021c0)) 13:56:18 executing program 4: io_setup(0x200, &(0x7f00000003c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000400)="f7", 0x1}]) 13:56:18 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) 13:56:18 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x20000, 0x0) 13:56:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x9, r0, r1, 0x0, 0x0) 13:56:18 executing program 2: r0 = getpgrp(0x0) tkill(r0, 0x40000013) 13:56:19 executing program 5: r0 = fork() tkill(r0, 0x14) 13:56:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 13:56:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000240), 0x4) 13:56:19 executing program 0: socket$inet(0x2, 0x3, 0x78) 13:56:19 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f0000001140)="e2ca1a00e977e0f904231eb2fe18a0e27d"}) 13:56:19 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) 13:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 13:56:19 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 13:56:19 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x210240, 0x0) 13:56:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r0, &(0x7f000000d000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:56:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0x0, 0x0) 13:56:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 13:56:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000300)='J', 0x1, r0) 13:56:19 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 13:56:19 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) 13:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000100)=""/232, 0x32, 0xe8, 0x1}, 0x20) 13:56:20 executing program 0: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 13:56:20 executing program 2: socketpair(0x0, 0x4, 0x0, &(0x7f0000000200)) socketpair(0x1d, 0x80000, 0x0, &(0x7f0000008180)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x400100, 0x0) 13:56:20 executing program 3: keyctl$KEYCTL_MOVE(0x19, 0x0, 0x0, 0x0, 0x0) 13:56:20 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001f80)='devices.allow\x00', 0x2, 0x0) [ 187.243503] can: request_module (can-proto-0) failed. [ 187.271959] can: request_module (can-proto-0) failed. 13:56:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:20 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x8600, 0x0) 13:56:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000240)) 13:56:20 executing program 1: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:56:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 13:56:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000021c0)) 13:56:20 executing program 1: memfd_create(&(0x7f0000000040)='/proc/slabinfo\x00', 0x0) 13:56:20 executing program 3: io_setup(0x8000, &(0x7f0000000700)=0x0) io_cancel(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:56:20 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x80000000, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x4, 0x0, 0x0, 0x8, 0x0, 0x81, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x40, 0x65, 0x15}, {0x0, 0xd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}], 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000340)=0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 13:56:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, r0) 13:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 13:56:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:20 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) io_setup(0x8000, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:56:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54d14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:20 executing program 0: clone(0x25308200, 0x0, 0x0, 0x0, 0x0) 13:56:21 executing program 5: clock_gettime(0x0, &(0x7f0000001380)) 13:56:21 executing program 3: socket(0x2f, 0x0, 0x0) 13:56:21 executing program 5: futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f00000000c0), 0x0) 13:56:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="e774018c010e0ceb9e3a7d0c85e6f75b58defc2933e3a1e6c14622a61d6ce012863573ed3d2b29eebc60b964492781a62a6399baf2d31432ab28b300b0fd3911684ac0fb48099c8dadbdcf1b46f61bf7366f89f3c2917b09a0782de04fd41286da0e7559537ebce70691f245b0fc9c888487671cbbdc0d4c3a2f701b27a01f532d7b7003dbdc6fd53643c13ce0514cadb96a14842c2e3f1fa169ee52e48ffcfb0c936362149b8f53a125b659a487500be477885a06bbaa4b517e90cfb6b17342128dbc9c18ad4fd8fa24443742fe27099be2f08635414d", 0xd7, r0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="bcb4a676a5ae52a9595933ece7c9bc14f3f3f246c19e4fbf6283f761c921414905aac7676ac916703a606d52f86254ead4bcb0575b13acc4db1fa6d9392b2550ef4a8e9314b900c9be657c7978a1770901d014fb15226ce3", 0x58, r2) add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2a790fbe831c2ac19a3cc8f7deea0e7a22e38619c9816fbee9861b0ebeb883663cf8fb730343bcc6abb33862468bbde8ee9889d712c3988b41", 0x39, r2) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r2) 13:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 13:56:21 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)='O4', 0x2}]) 13:56:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) 13:56:21 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1d, r1, 0x0, r0, 0x0) 13:56:21 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:56:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') getdents64(r0, &(0x7f0000000040)=""/40, 0x28) 13:56:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x11, r0, 0x0, 0x0, 0x0) 13:56:21 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, r1, r2, r0, 0x0) 13:56:21 executing program 5: semop(0x0, &(0x7f0000000180)=[{0x0, 0x9, 0x1800}, {0x0, 0xff}], 0x2) 13:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 13:56:21 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)) 13:56:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 13:56:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x2}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000100)=""/232, 0x3d, 0xe8, 0x1}, 0x20) 13:56:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0xd7}, 0x20) 13:56:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:21 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1800}], 0x1, &(0x7f0000000040)={0x0, 0x989680}) 13:56:21 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}) 13:56:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x300}, 0x0) 13:56:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 13:56:21 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 13:56:21 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0xfffffdef}}, 0x0) 13:56:21 executing program 5: clock_gettime(0x3, &(0x7f00000024c0)) 13:56:21 executing program 3: add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f00000004c0)='syzkaller\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 13:56:21 executing program 4: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0x0, 0x0) 13:56:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 13:56:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 13:56:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 13:56:21 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="14", 0x1, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x8200, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000140)=0x7fff) 13:56:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x1c}}, 0x0) 13:56:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 13:56:21 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x7}]}, 0x18}}, 0x0) 13:56:21 executing program 1: clone(0x60a0000, 0x0, 0x0, 0x0, 0x0) 13:56:21 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) 13:56:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', r0) 13:56:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 13:56:21 executing program 3: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:21 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x209c3, 0x0) 13:56:21 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)) pipe(&(0x7f0000000180)) 13:56:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:21 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)) 13:56:21 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:56:21 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='asymmetric\x00') 13:56:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 13:56:21 executing program 4: keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) 13:56:21 executing program 3: keyctl$KEYCTL_MOVE(0xd, 0x0, 0x0, 0x0, 0x0) 13:56:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffe, 0x0) 13:56:21 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xc, 0x0, r0, 0x0, 0x0) 13:56:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xca001, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'unlock', ' ', 'none'}, 0xc) 13:56:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e149497946af3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x4b68, 0x0, 0x1}, 0x40) 13:56:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 13:56:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 13:56:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) 13:56:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000240), 0x0) 13:56:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 13:56:21 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="4f34729f9ac5e75acbe11f57824e5aac", 0x10}]) 13:56:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 13:56:22 executing program 2: io_setup(0x4, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 13:56:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1}, 0x40) 13:56:22 executing program 5: futex(0x0, 0x1b, 0x0, 0x0, 0x0, 0x0) 13:56:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 13:56:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x4, [@func={0x2}, @struct={0xe, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000100)=""/232, 0x68, 0xe8, 0x1}, 0x20) 13:56:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:56:22 executing program 1: io_setup(0x6bcc, &(0x7f0000000000)) io_setup(0xfff, &(0x7f0000000380)) io_setup(0x8000, &(0x7f0000000700)) 13:56:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 13:56:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 13:56:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000002e00)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:56:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 13:56:22 executing program 4: clone(0x30820400, 0x0, 0x0, 0x0, 0x0) 13:56:22 executing program 2: futex(0x0, 0x9, 0x0, &(0x7f0000000200), 0x0, 0x0) 13:56:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @dev, @local}) 13:56:22 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x410082, 0x0) 13:56:22 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 13:56:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:22 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="14", 0x1, r0) 13:56:22 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @dev, @val={@void, {0x8100, 0x1}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "50925c", 0x10, 0x21, 0x0, @remote, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fde376", 0x0, "75b50d"}}}}}}}, 0x0) 13:56:22 executing program 3: io_setup(0x6bcc, &(0x7f0000000000)) io_setup(0x8000, &(0x7f0000000700)) 13:56:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 13:56:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40001200}, 0xc) 13:56:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "e2a028fd"}, &(0x7f0000000140)=0x28) 13:56:22 executing program 2: bpf$OBJ_GET_PROG(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='\x00'}, 0x10) 13:56:22 executing program 4: socket(0x2c, 0x80803, 0x1) 13:56:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="bc"], 0x1c}}, 0x0) 13:56:22 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001240)={0x1, 0x41, "1b2b474d88da00d6887a9e0d1475840483d5e271eba01e7c92fa93a64c6efad8e56e7d33b57cbcecc1eff48ce65160ecd1638e77fecb482116f0a39de6b241d587"}) 13:56:22 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1404, 0x301}, 0x10}}, 0x0) 13:56:22 executing program 2: clone(0x3200, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)='m') 13:56:22 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) 13:56:22 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x200000, 0x0) 13:56:22 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 13:56:22 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000240)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xf, &(0x7f0000000340)=@framed={{}, [@generic={0x5}, @btf_id, @initr0, @func, @ldst, @alu, @initr0, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:22 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 13:56:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xffff, 0x3, 0x82}, 0x40) 13:56:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xd, 0xffffffffffffffff, 0x4) 13:56:22 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00', 0xffffffffffffffff) 13:56:22 executing program 0: syz_emit_ethernet(0x10ce, &(0x7f0000000a80)=ANY=[@ANYBLOB="aaaaaaaaaa20aaaaaaaaaa32a748"], 0x0) 13:56:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/bus/input/handlers\x00', 0x0, 0x0) 13:56:22 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0xde78]) 13:56:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r0, 0x0, 0x0, 0x0) 13:56:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:56:22 executing program 0: futex(&(0x7f0000000000)=0x2, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 13:56:22 executing program 3: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="b0", 0x1, 0xfffffffffffffffe) 13:56:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x5}]}) 13:56:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 13:56:22 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0xde78]) 13:56:22 executing program 0: add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) 13:56:22 executing program 5: io_setup(0xc35, &(0x7f0000000000)=0x0) io_destroy(r0) 13:56:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 13:56:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 13:56:22 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f0000000200)=""/180, 0xb4}], 0x1, &(0x7f0000000140)=[{&(0x7f00000015c0)=""/161, 0xa1}], 0x1, 0x0) 13:56:22 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0xde78]) 13:56:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 13:56:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 13:56:23 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x131042, 0x0) 13:56:23 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) 13:56:23 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0xde78]) 13:56:23 executing program 5: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0x0) 13:56:23 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 13:56:23 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') 13:56:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 13:56:23 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffb) 13:56:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x274}}, 0x0) 13:56:23 executing program 3: io_setup(0x8000, &(0x7f0000000700)) io_setup(0x0, &(0x7f0000000700)) 13:56:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @generic={0x0, "dfd1a2f6bf42b7c5b4aabd26d3ce"}, @in={0x2, 0x0, @multicast1}}) 13:56:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_flags}}) 13:56:23 executing program 1: io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) 13:56:23 executing program 5: futex(&(0x7f0000000000)=0x2, 0x8b, 0x0, 0x0, 0x0, 0x0) 13:56:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000640)='l2tp\x00', 0xffffffffffffffff) 13:56:23 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, r0, 0x0) 13:56:23 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="bf", 0x1, 0xfffffffffffffffc) 13:56:23 executing program 4: r0 = fork() tkill(r0, 0x3d) 13:56:23 executing program 3: io_setup(0x8000, &(0x7f0000000700)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1}]) 13:56:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 13:56:23 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10}, 0x10}}, 0x0) 13:56:23 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x89420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f00000005c0)=@raw=[@func, @jmp], &(0x7f0000000600)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:24 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 13:56:24 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x140b, 0x4}, 0x10}}, 0x0) 13:56:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', r0) 13:56:24 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 13:56:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 13:56:24 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 13:56:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281}) 13:56:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x3, 0x4) 13:56:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:24 executing program 2: clone(0xa0a0c500, 0x0, 0x0, 0x0, 0x0) 13:56:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:24 executing program 0: memfd_create(&(0x7f0000000000)='\x00', 0x5) 13:56:24 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) 13:56:24 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 13:56:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x8}, 0x2000000c, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 13:56:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'erspan0\x00', 0x0}) 13:56:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 13:56:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00'}) 13:56:24 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 13:56:24 executing program 2: clone(0x2500, 0x0, 0x0, 0x0, 0x0) 13:56:24 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0x0, 0x3) 13:56:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/hwrng\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 13:56:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 13:56:25 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="87"]) 13:56:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 13:56:25 executing program 5: pipe(&(0x7f0000000180)) 13:56:25 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) r1 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 13:56:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f000000c600)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000c380)=[{{&(0x7f0000000040)=@pptp, 0x80, 0x0}}, {{&(0x7f0000003240)=@generic, 0x80, 0x0}}], 0x2, 0x0, &(0x7f000000c640)={0x0, r1+60000000}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', r0) 13:56:25 executing program 1: io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 13:56:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 13:56:25 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) io_setup(0x8000, &(0x7f0000000700)) 13:56:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x4, r0, 0x0, 0x0, 0x0) 13:56:25 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='.\x00'}, 0x10) 13:56:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 13:56:25 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 13:56:25 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/loop-control\x00', 0x40040, 0x0) 13:56:25 executing program 4: io_setup(0x6bcc, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xfff, &(0x7f0000000380)) io_setup(0x8000, &(0x7f0000000700)) 13:56:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) 13:56:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000100)=""/232, 0x28, 0xe8, 0x1}, 0x20) 13:56:26 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @generic={0x0, "1ba3f7f52ba07cfb8e5669c1d700"}, @rc={0x1f, @none}, @nl=@proc}) 13:56:26 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7}, 0x0) 13:56:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="e774018c010e0ceb9e3a7d0c85e6f75b58defc2933e3a1e6c14622a61d6ce012863573ed3d2b29eebc60b964492781a62a6399baf2d31432ab28b300b0fd3911684ac0fb48099c8dadbdcf1b46f61bf7366f89f3c2917b09a0782de04fd41286da0e7559537ebce70691f245b0fc9c888487671cbbdc0d4c3a2f701b27a01f532d7b7003dbdc6fd53643c13ce0514cadb96a14842c2e3f1fa169ee52e48ffcfb0c936362149b8f53a125b659a487500be477885a06bbaa4b517e90cfb6b17342128dbc9c18ad4fd8fa24443742fe27099be2f086", 0xd4, r0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r3 = add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="bcb4a676a5ae52a9595933ece7c9bc14f3f3f246c19e4fbf6283f761c921414905aac7676ac916703a606d52f86254ead4bcb0575b13acc4db1fa6d9392b2550ef4a8e9314b900c9be657c7978a1770901d014fb15226ce3", 0x58, r2) r4 = add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2a790fbe831c2ac19a3cc8f7deea0e7a22e38619c9816fbee9861b0ebeb883663cf8fb730343bcc6abb33862468bbde8ee9889d712c3988b41", 0x39, r2) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x2, r4, r3, r2, 0x1) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r2) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x121080, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 13:56:26 executing program 2: clone(0x190a1000, 0x0, 0x0, 0x0, 0x0) 13:56:26 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0xc0f00) 13:56:26 executing program 5: ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000001080)) keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 13:56:26 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="de", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xb, r1, r2, r0, 0x0) 13:56:26 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r0) 13:56:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208040, 0x0) 13:56:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) 13:56:26 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:56:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) 13:56:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) 13:56:26 executing program 3: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 13:56:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000000c0)=ANY=[], 0x10f8}}, 0x0) 13:56:26 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000280)) 13:56:26 executing program 5: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x70bd27, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x34}}, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan1\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x90) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x800}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x800) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a80)='NLBL_CALIPSO\x00', r0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000b00)='cpu.weight.nice\x00', 0x2, 0x0) 13:56:26 executing program 1: perf_event_open(&(0x7f0000001e40)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:26 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="ac", 0x1}, {&(0x7f00000010c0)="9d", 0x1}, {&(0x7f00000011c0)='1', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)}], 0x2, 0x0) 13:56:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 13:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 13:56:26 executing program 0: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:26 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x301080) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, r0, 0x0) 13:56:26 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x3, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0xe1) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x8000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:26 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) 13:56:26 executing program 2: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 13:56:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 13:56:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x21000, &(0x7f00000003c0)) 13:56:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}}, 0x40) 13:56:26 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x61) [ 193.628490] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:56:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 13:56:26 executing program 3: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 13:56:26 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:56:26 executing program 2: syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x0) 13:56:26 executing program 1: r0 = socket(0x27, 0x0, 0x0) accept4(r0, 0x0, &(0x7f00000001c0), 0x80000) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="a5c0415c3b91fa539a70b85b7920f71f46a1b8", 0x13, 0x2}, {&(0x7f0000000300)="2cd2cf13919721688c314cbc77ecd305085107dfc22dd4c3d4920b9bff44137e54e4abe31d123a768fe7b75326f3f71505a2", 0x32, 0x5}], 0x21000, &(0x7f00000003c0)={[{@nonumtail='nnonumtail=1'}], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '@\'\'&-\xa0-(:/!}:'}}]}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) 13:56:26 executing program 5: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@broadcast, @random="7e76468ced35", @val={@void, {0x8100, 0x6}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "bd"}}}}}, 0x0) 13:56:26 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') 13:56:26 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1ff}, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 13:56:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x19, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 13:56:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x3, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 13:56:27 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x208040, 0x0) 13:56:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:56:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan3\x00'}) 13:56:27 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 13:56:27 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4042, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:56:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001e00)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{}, {}, {}, {}, {}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xec4}}, 0x0) 13:56:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x800}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a80)='NLBL_CALIPSO\x00', r0) 13:56:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7fff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x7, 0x1, 0x8}]}) 13:56:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}]}) 13:56:27 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fork() 13:56:27 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 13:56:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x3, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 13:56:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000003c0)=0x2, 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x2bcf) 13:56:27 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x2}, {&(0x7f0000000300)=',', 0x1}], 0x0, 0x0) 13:56:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x28000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getresuid(0x0, &(0x7f00000049c0), &(0x7f0000004a00)) wait4(0x0, 0x0, 0x0, 0x0) 13:56:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 13:56:27 executing program 1: perf_event_open(&(0x7f0000001e40)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 194.382153] FAT-fs (loop5): Unrecognized mount option "subj_role=\+[>" or missing value [ 194.460898] IPVS: ftp: loaded support on port[0] = 21 13:56:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x3, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0xe1) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x8000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:27 executing program 5: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x4, 0x70bd27, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x25}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x2) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4008094}, 0x8800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan1\x00'}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00', r0) 13:56:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.546124] FAT-fs (loop5): Unrecognized mount option "subj_role=\+[>" or missing value 13:56:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 13:56:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 13:56:27 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:56:27 executing program 0: perf_event_open(&(0x7f0000001e40)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:27 executing program 2: syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x5, 0x40200) [ 194.661999] audit: type=1326 audit(1618494987.490:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12807 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 13:56:27 executing program 1: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 13:56:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x85, 0x5, "417c0d50c43b9487735363b30673f7be93e2a7529aab4f3d049b2139d46bbce422f7268e255bad0feb4974adf5858bdf678c8808c2dcded781a148aaa7b50b1ce3d80ce73269f94c854a11d1e2d4571d00987e1668251ec5eda8f2c00ac790148911e7a9d198c44408227e4838fd45f7cccc6bda651303456753d2876523fb38ff"}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'r#+{{\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '#{!$,](/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "2001827005396c1d55980169df6068b833b1c7200c565527a766c5cff0ffc60b73"}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "46ae24f8685d6cb443cbe099815a51fad8144520bcf627d397f34f9e2c4d6a5b23b2c0826e6b6e2ade7b66e68da2ad8794"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xa9, 0x5, "23db2e893862b5352ff2cb50366168509070e36916de5ae275f0e081535c391cb337588b5471d14c0ad5a77ab81ce81d25ff2be56a6dc737392faffa3f31ef96a868707569622c51eba665c87a0e0803c50b8a95ac94331fd392c9c3cfacbcd5d6bd4d881946d4ebcb17a578d533055cecb817a4d112d7278a7ccb73ee4127392dfe9555dfd3bd11c803c076a56dddbc1013413185e12a4bcab1f37ea6377b276e19232290"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xcac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc9d, 0x5, "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"}]}]}, 0xec4}}, 0x0) 13:56:27 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2aa2fed9961a6748) 13:56:27 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="ac", 0x1}], 0x1}], 0x1, 0x0) 13:56:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:56:27 executing program 0: perf_event_open(&(0x7f0000001e40)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}]}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) 13:56:27 executing program 5: syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x40200) 13:56:27 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="a5c0415c", 0x4, 0x2}, {&(0x7f0000000300)=',', 0x1}], 0x21000, &(0x7f00000003c0)={[{@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}, {@smackfsroot={'smackfsroot', 0x3d, '@\'\'&-\xa0-(:/!}:'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 13:56:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:27 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x1fe40) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="50fe01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 13:56:27 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) 13:56:27 executing program 4: perf_event_open(&(0x7f0000001e40)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:27 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="ac", 0x1}, {&(0x7f00000010c0)="9d", 0x1}, {&(0x7f00000011c0)='1', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x2, 0x0) [ 195.063887] FAT-fs (loop1): Unrecognized mount option "subj_role=\+[>" or missing value 13:56:28 executing program 5: perf_event_open(&(0x7f0000001e40)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:56:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', r0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 13:56:28 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="ac", 0x1}, {0x0}, {&(0x7f00000011c0)='1', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)}], 0x2, 0x0) 13:56:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, &(0x7f00000003c0)={[{@nonumtail='nnonumtail=1'}, {@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>'}}]}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 195.146476] audit: type=1800 audit(1618494987.990:5): pid=12909 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14185 res=0 [ 195.173532] FAT-fs (loop1): Unrecognized mount option "subj_role=\+[>" or missing value 13:56:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:56:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0, 0x10f8}}, 0x0) 13:56:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000075a1b1"], 0x50}}, 0x0) 13:56:28 executing program 5: perf_event_open(&(0x7f0000001e40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 195.303977] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value [ 195.363452] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 195.378584] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value [ 195.388641] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 195.434180] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 195.931033] audit: type=1800 audit(1618494988.770:6): pid=12932 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 13:56:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:56:28 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x8, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="a5c0415c3b91fa539a70b85b7920f71f46a1b8682f929b", 0x17, 0x2}, {&(0x7f0000000300)="2cd2cf13919721688c314cbc77ecd305085107dfc22dd4c3d4920b9bff44137e54e4abe31d123a768fe7b75326f3f71505a23a8ee5ac4fee74338768c19bf5be217a2d1f56816c5075b5ab193260499a27325d6942907390233d6b0a57ef8b14793da7b45b88daf14bea309bbb9b9685f9", 0x71}], 0x21000, &(0x7f00000003c0)={[{@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '@\'\'&-\xa0-(:/!}:'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>'}}]}) 13:56:28 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="a5c0415c3b91fa539a70", 0xa}, {&(0x7f0000000300)="2cd2cf13919721688c314cbc77ecd305085107dfc22dd4c3d4920b9bff44137e54e4abe31d123a768fe7b75326f3f71505a23a8ee5ac4fee74338768c19bf5be217a2d1f56816c", 0x47, 0x5}], 0x21000, &(0x7f00000003c0)={[{@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}], [{@subj_role={'subj_role', 0x3d, '\\+[>'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>'}}]}) 13:56:28 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:56:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000001640)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 13:56:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000180), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) [ 196.011050] audit: type=1800 audit(1618494988.850:7): pid=12932 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 13:56:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x2, 'bond_slave_1\x00', {0x200}, 0x81}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7}, 0x40044, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') fadvise64(r1, 0x200, 0x0, 0x3) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:56:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000006c40)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="d4e0ca7778c22476562a9d4cda5af42d991c1a2ef1", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="25885f457fdd15649bcea975e8b6d848ba459b679671953cb97b946e9d3dcadd76e52d4ece199d6122f37f73e3004411a277e53fffc4090fd2e6855c11ab73dd7a8b9651a1a87e6eba3845849befc28dca8af4880ad1ee9d552769d10e345b30cd68590311fadcf71e56bfcce553f718673358dffb42e21922279f941bf7c3b1ac", @generic="6dacadda9fda80fe62c852965eff7604cf1d04ea99d5060c79303c4c4fdd722bc499c1df0a32c873a99231f96b966d275266e2e13e896c4efd4c93f35c0374c44fa03b98a2675d4e0f7ea6800eb9f26717ce5d697026d79f13270066ddf2200831ce6bff6a299d9bc347e2583737eea5635c30b776a2dbc48c35eae03209ad23d8f363956ad63087e4e6b76352c57addfb9c11b162b808fc97a312ac390171f456eb87387506167bc13bd7d20faaf31319e2b984015cfe636df07b8b7dc48590c23949c81e4a18913f97879afd272b31319acb580aaa5e72f252400c32f91a47c18e9b3d78a7d9cf9b0039ede3d5a400", @generic="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"]}, 0xec4}], 0x1}, 0x0) 13:56:28 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:56:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 196.175561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:56:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:56:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0xc0}}, 0x0) 13:56:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80044df9, 0x0) [ 196.251880] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 13:56:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 196.319644] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.326992] bridge0: port 1(bridge_slave_0) entered disabled state 13:56:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x2c}}, 0x0) [ 196.373318] kvm [13005]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000020 data 0xa25c3c0000000004 [ 196.391637] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.515619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.527360] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.741054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.751653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.765305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.781436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.787956] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.813383] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:56:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:56:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:56:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 13:56:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, &(0x7f0000000200)=""/81, 0x51, 0x0, 0x0, 0x0) 13:56:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "71860d2583bdac1391ae5b40075135a3c1545b733c121eb82d2fd45a9981100831d28a0fc7c224cce65d119ffd941f58a94b9b251438496488574b12ff5d67fcd70cac7c1a94f6bc8fa7e787633b2592"}, 0xd8) 13:56:29 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000016c0), 0x8, 0x0) [ 196.887642] syz-executor.1 (13004) used greatest stack depth: 24752 bytes left 13:56:29 executing program 3: clone(0xa104100, 0x0, 0x0, 0x0, 0x0) 13:56:29 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, 0x0) 13:56:29 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "f2f884d0a9af792b9ce0139abe543cb3a4ee8144c25fc6c7f835e08490c4a98264f044aec1a9289c3144407067fedec0e794ff3e84dd92c1b0a485d137eaf957"}, 0x48, 0xfffffffffffffffb) 13:56:29 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x7, 0x13, "8984afd6f220"}]}}, {{0x4e21, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"ab0a0a8cef8c7186f08c785a11fc33be0e5cd1145b811d1f8270d4f722ef7e4504940886a77dc8c8db39267e9c37c1e54306b8ddf2321b875ea041b18b637a5fda276c0f5de35fc8b6441a1f96a6345c0f9721d23b41ddbf9cfdba929647b3f0d96910f0277aadd938f6f75ff93d112030335477fec62ffd3e4c497ae661902e652c404e4ae26670c660736a920886fde8217df587740dc1d741db27cd20f448a84ba908f36c16317d5ac1296da284f0e8a9d4cff4c312f51c21131f9800000000000000dd063b2390a3bfde99e88b194273fc83b35b6ca73abd0d4b20ab76ac2a65601cbf9836feb576d55654d88de731550e87b706651325a291bf3ed5a43f60ae946c294a335e5407ccb141beb8067d550e38d82f1144d7322282"}}}}}}, 0x0) 13:56:29 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x9000) 13:56:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$tun(r0, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="aabb8ec4bcfd72a29b4f89b61471c9ee53921c9f40f63790b5352551620fbc8d28d1fd2b3291f40ca8d5761b5391bfed211d6aa8aaa03e433e575e6552bea499e27ccb355f06d630f863ba39606ff0772fc02ffdc157e7191df21285236d608a21b3543cacc95221aacef93e0a2ca126a3137f6bd2ba8624eddc7923d6c11925a5197c9e3f62dc7557015443a6aa91e933898d798b28a075ad67dc8e7988019a42c73fadf801291e9b50fca2ba2d7006fbc2f286e4964c7826ffd7c4"], 0xc2) [ 197.031619] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.599566] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.612139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.622417] device bridge_slave_1 left promiscuous mode [ 197.628905] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.639806] device bridge_slave_0 left promiscuous mode [ 197.645361] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.683405] device hsr_slave_1 left promiscuous mode [ 197.691165] device hsr_slave_0 left promiscuous mode [ 197.709346] team0 (unregistering): Port device team_slave_1 removed [ 197.720499] team0 (unregistering): Port device team_slave_0 removed 13:56:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:56:30 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x6101) 13:56:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:56:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=0x0}) 13:56:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000400)) [ 197.732175] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 197.745992] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 197.774121] bond0 (unregistering): Released all slaves 13:56:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 13:56:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb3}, 0x0) 13:56:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@loopback, @empty, @empty}, 0xc) [ 197.891181] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:56:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000400)) 13:56:30 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x158}, 0x0) 13:56:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 13:56:30 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f00000011c0)='1', 0x1}], 0x3}], 0x1, 0x0) 13:56:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:56:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, r0, r1, 0x0, 0x0) 13:56:31 executing program 4: socket(0x2, 0x2, 0x6) 13:56:31 executing program 0: clone(0x20000100, 0x0, 0x0, 0x0, 0x0) [ 199.478777] ================================================================== [ 199.486347] BUG: KASAN: use-after-free in rhashtable_last_table+0xfc/0x120 [ 199.493398] Read of size 8 at addr ffff88804b1284c0 by task kworker/0:4/9176 [ 199.500604] [ 199.502231] CPU: 0 PID: 9176 Comm: kworker/0:4 Not tainted 4.14.230-syzkaller #0 [ 199.509764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.519151] Workqueue: events rht_deferred_worker [ 199.523998] Call Trace: [ 199.526592] dump_stack+0x1b2/0x281 [ 199.530224] print_address_description.cold+0x54/0x1d3 [ 199.535506] kasan_report_error.cold+0x8a/0x191 [ 199.540439] ? rhashtable_last_table+0xfc/0x120 [ 199.545133] __asan_report_load8_noabort+0x68/0x70 [ 199.550074] ? rhashtable_last_table+0xfc/0x120 [ 199.554857] rhashtable_last_table+0xfc/0x120 [ 199.559360] rht_deferred_worker+0x8f/0x1890 [ 199.563777] ? lock_acquire+0x170/0x3f0 [ 199.567759] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 199.573217] process_one_work+0x793/0x14a0 [ 199.577726] ? work_busy+0x320/0x320 [ 199.581466] ? worker_thread+0x158/0xff0 [ 199.585536] ? _raw_spin_unlock_irq+0x24/0x80 [ 199.590038] worker_thread+0x5cc/0xff0 [ 199.593960] ? rescuer_thread+0xc80/0xc80 [ 199.598119] kthread+0x30d/0x420 [ 199.601574] ? kthread_create_on_node+0xd0/0xd0 [ 199.606241] ret_from_fork+0x24/0x30 [ 199.609955] [ 199.611580] Allocated by task 9176: [ 199.615202] kasan_kmalloc+0xeb/0x160 [ 199.619002] __kmalloc_node+0x4c/0x70 [ 199.622797] kvmalloc_node+0x88/0xd0 [ 199.626505] bucket_table_alloc+0x3a5/0x5d0 [ 199.630906] rhashtable_rehash_alloc+0x63/0x1f0 [ 199.635653] rht_deferred_worker+0x3fb/0x1890 [ 199.640144] process_one_work+0x793/0x14a0 [ 199.644376] worker_thread+0x5cc/0xff0 [ 199.648262] kthread+0x30d/0x420 [ 199.651641] ret_from_fork+0x24/0x30 [ 199.655481] [ 199.657233] Freed by task 9274: [ 199.660508] kasan_slab_free+0xc3/0x1a0 [ 199.664480] kfree+0xc9/0x250 [ 199.667683] kvfree+0x45/0x50 [ 199.670807] rhashtable_free_and_destroy+0x20a/0x710 [ 199.675958] ops_exit_list+0xa5/0x150 [ 199.679804] cleanup_net+0x3b3/0x840 [ 199.683698] process_one_work+0x793/0x14a0 [ 199.688539] worker_thread+0x5cc/0xff0 [ 199.692427] kthread+0x30d/0x420 [ 199.695796] ret_from_fork+0x24/0x30 [ 199.699617] [ 199.701492] The buggy address belongs to the object at ffff88804b128480 [ 199.701492] which belongs to the cache kmalloc-8192 of size 8192 [ 199.714692] The buggy address is located 64 bytes inside of [ 199.714692] 8192-byte region [ffff88804b128480, ffff88804b12a480) [ 199.726664] The buggy address belongs to the page: [ 199.731609] page:ffffea00012c4a00 count:1 mapcount:0 mapping:ffff88804b128480 index:0x0 compound_mapcount: 0 [ 199.741585] flags: 0xfff00000008100(slab|head) [ 199.746363] raw: 00fff00000008100 ffff88804b128480 0000000000000000 0000000100000001 [ 199.754344] raw: ffffea00010b8120 ffffea000113cd20 ffff88813fe09080 0000000000000000 [ 199.762833] page dumped because: kasan: bad access detected [ 199.768538] [ 199.770155] Memory state around the buggy address: [ 199.775079] ffff88804b128380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 199.782477] ffff88804b128400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 199.790046] >ffff88804b128480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.797680] ^ [ 199.803166] ffff88804b128500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.810656] ffff88804b128580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 199.818138] ================================================================== [ 199.825601] Disabling lock debugging due to kernel taint [ 199.854902] Kernel panic - not syncing: panic_on_warn set ... [ 199.854902] [ 199.862310] CPU: 0 PID: 9176 Comm: kworker/0:4 Tainted: G B 4.14.230-syzkaller #0 [ 199.871864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.881238] Workqueue: events rht_deferred_worker [ 199.886071] Call Trace: [ 199.888652] dump_stack+0x1b2/0x281 [ 199.892284] panic+0x1f9/0x42d [ 199.895474] ? add_taint.cold+0x16/0x16 [ 199.899438] ? ___preempt_schedule+0x16/0x18 [ 199.903834] kasan_end_report+0x43/0x49 [ 199.907797] kasan_report_error.cold+0xa7/0x191 [ 199.912461] ? rhashtable_last_table+0xfc/0x120 [ 199.917481] __asan_report_load8_noabort+0x68/0x70 [ 199.922594] ? rhashtable_last_table+0xfc/0x120 [ 199.927439] rhashtable_last_table+0xfc/0x120 [ 199.932043] rht_deferred_worker+0x8f/0x1890 [ 199.936796] ? lock_acquire+0x170/0x3f0 [ 199.941466] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 199.947142] process_one_work+0x793/0x14a0 [ 199.951857] ? work_busy+0x320/0x320 [ 199.956289] ? worker_thread+0x158/0xff0 [ 199.961117] ? _raw_spin_unlock_irq+0x24/0x80 [ 199.966736] worker_thread+0x5cc/0xff0 [ 199.970964] ? rescuer_thread+0xc80/0xc80 [ 199.975220] kthread+0x30d/0x420 [ 199.978585] ? kthread_create_on_node+0xd0/0xd0 [ 199.983357] ret_from_fork+0x24/0x30 [ 199.987745] Kernel Offset: disabled [ 199.991513] Rebooting in 86400 seconds..