Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2021/06/27 12:26:45 fuzzer started 2021/06/27 12:26:45 dialing manager at 10.128.0.163:37657 2021/06/27 12:26:45 syscalls: 2339 2021/06/27 12:26:45 code coverage: enabled 2021/06/27 12:26:45 comparison tracing: enabled 2021/06/27 12:26:45 extra coverage: enabled 2021/06/27 12:26:45 setuid sandbox: enabled 2021/06/27 12:26:45 namespace sandbox: enabled 2021/06/27 12:26:45 Android sandbox: enabled 2021/06/27 12:26:45 fault injection: enabled 2021/06/27 12:26:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/27 12:26:45 net packet injection: enabled 2021/06/27 12:26:45 net device setup: enabled 2021/06/27 12:26:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/27 12:26:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/27 12:26:45 USB emulation: enabled 2021/06/27 12:26:45 hci packet injection: /dev/vhci does not exist 2021/06/27 12:26:45 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/27 12:26:45 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/27 12:26:45 fetching corpus: 50, signal 18714/20676 (executing program) 2021/06/27 12:26:45 fetching corpus: 100, signal 31382/35233 (executing program) 2021/06/27 12:26:45 fetching corpus: 150, signal 41382/47029 (executing program) 2021/06/27 12:26:45 fetching corpus: 200, signal 50111/57548 (executing program) 2021/06/27 12:26:46 fetching corpus: 250, signal 59675/68849 (executing program) 2021/06/27 12:26:46 fetching corpus: 300, signal 66927/77790 (executing program) 2021/06/27 12:26:46 fetching corpus: 350, signal 73925/86480 (executing program) 2021/06/27 12:26:46 fetching corpus: 400, signal 80732/94931 (executing program) 2021/06/27 12:26:46 fetching corpus: 450, signal 86617/102433 (executing program) 2021/06/27 12:26:46 fetching corpus: 500, signal 89551/107043 (executing program) 2021/06/27 12:26:46 fetching corpus: 550, signal 96332/115383 (executing program) 2021/06/27 12:26:46 fetching corpus: 600, signal 101740/122380 (executing program) 2021/06/27 12:26:46 fetching corpus: 650, signal 105632/127884 (executing program) 2021/06/27 12:26:46 fetching corpus: 700, signal 109872/133672 (executing program) 2021/06/27 12:26:46 fetching corpus: 750, signal 114584/139903 (executing program) 2021/06/27 12:26:46 fetching corpus: 800, signal 116888/143815 (executing program) 2021/06/27 12:26:46 fetching corpus: 850, signal 118646/147185 (executing program) 2021/06/27 12:26:46 fetching corpus: 900, signal 122340/152375 (executing program) 2021/06/27 12:26:47 fetching corpus: 950, signal 126579/158062 (executing program) 2021/06/27 12:26:47 fetching corpus: 1000, signal 130859/163763 (executing program) 2021/06/27 12:26:47 fetching corpus: 1050, signal 134746/169054 (executing program) 2021/06/27 12:26:47 fetching corpus: 1100, signal 138241/173997 (executing program) 2021/06/27 12:26:47 fetching corpus: 1150, signal 140626/177839 (executing program) 2021/06/27 12:26:47 fetching corpus: 1200, signal 143484/182151 (executing program) 2021/06/27 12:26:47 fetching corpus: 1250, signal 145792/185894 (executing program) 2021/06/27 12:26:47 fetching corpus: 1300, signal 147835/189383 (executing program) 2021/06/27 12:26:47 fetching corpus: 1350, signal 149799/192791 (executing program) 2021/06/27 12:26:47 fetching corpus: 1400, signal 153072/197402 (executing program) 2021/06/27 12:26:47 fetching corpus: 1450, signal 155760/201441 (executing program) 2021/06/27 12:26:47 fetching corpus: 1500, signal 157890/204952 (executing program) 2021/06/27 12:26:47 fetching corpus: 1550, signal 160504/208931 (executing program) 2021/06/27 12:26:47 fetching corpus: 1600, signal 162255/212103 (executing program) 2021/06/27 12:26:48 fetching corpus: 1650, signal 164391/215618 (executing program) 2021/06/27 12:26:48 fetching corpus: 1700, signal 166624/219232 (executing program) 2021/06/27 12:26:48 fetching corpus: 1750, signal 168362/222384 (executing program) 2021/06/27 12:26:48 fetching corpus: 1800, signal 169978/225386 (executing program) 2021/06/27 12:26:48 fetching corpus: 1850, signal 171950/228684 (executing program) 2021/06/27 12:26:48 fetching corpus: 1900, signal 174479/232512 (executing program) 2021/06/27 12:26:48 fetching corpus: 1950, signal 175481/234966 (executing program) 2021/06/27 12:26:48 fetching corpus: 2000, signal 176764/237627 (executing program) 2021/06/27 12:26:48 fetching corpus: 2050, signal 179877/241894 (executing program) 2021/06/27 12:26:48 fetching corpus: 2100, signal 181505/244848 (executing program) 2021/06/27 12:26:48 fetching corpus: 2150, signal 183260/247919 (executing program) 2021/06/27 12:26:48 fetching corpus: 2200, signal 184924/250846 (executing program) 2021/06/27 12:26:48 fetching corpus: 2250, signal 186386/253631 (executing program) 2021/06/27 12:26:48 fetching corpus: 2300, signal 187863/256402 (executing program) 2021/06/27 12:26:48 fetching corpus: 2350, signal 189099/258985 (executing program) 2021/06/27 12:26:48 fetching corpus: 2400, signal 190664/261843 (executing program) 2021/06/27 12:26:49 fetching corpus: 2450, signal 192147/264594 (executing program) 2021/06/27 12:26:49 fetching corpus: 2500, signal 193490/267254 (executing program) 2021/06/27 12:26:49 fetching corpus: 2550, signal 195388/270365 (executing program) 2021/06/27 12:26:49 fetching corpus: 2600, signal 197544/273652 (executing program) 2021/06/27 12:26:49 fetching corpus: 2650, signal 199576/276847 (executing program) 2021/06/27 12:26:49 fetching corpus: 2700, signal 200913/279428 (executing program) 2021/06/27 12:26:49 fetching corpus: 2750, signal 202658/282372 (executing program) 2021/06/27 12:26:49 fetching corpus: 2800, signal 203998/284950 (executing program) 2021/06/27 12:26:49 fetching corpus: 2850, signal 206237/288302 (executing program) 2021/06/27 12:26:49 fetching corpus: 2900, signal 207392/290700 (executing program) 2021/06/27 12:26:49 fetching corpus: 2950, signal 208496/293082 (executing program) 2021/06/27 12:26:49 fetching corpus: 3000, signal 209681/295540 (executing program) 2021/06/27 12:26:49 fetching corpus: 3050, signal 210854/297965 (executing program) 2021/06/27 12:26:50 fetching corpus: 3100, signal 212547/300813 (executing program) 2021/06/27 12:26:50 fetching corpus: 3150, signal 214377/303772 (executing program) 2021/06/27 12:26:50 fetching corpus: 3200, signal 215820/306348 (executing program) 2021/06/27 12:26:50 fetching corpus: 3250, signal 217256/308973 (executing program) 2021/06/27 12:26:50 fetching corpus: 3300, signal 218338/311253 (executing program) 2021/06/27 12:26:50 fetching corpus: 3350, signal 219499/313613 (executing program) 2021/06/27 12:26:50 fetching corpus: 3400, signal 220962/316212 (executing program) 2021/06/27 12:26:50 fetching corpus: 3450, signal 222627/319032 (executing program) 2021/06/27 12:26:50 fetching corpus: 3500, signal 223842/321394 (executing program) 2021/06/27 12:26:50 fetching corpus: 3550, signal 224678/323475 (executing program) 2021/06/27 12:26:50 fetching corpus: 3600, signal 225650/325623 (executing program) 2021/06/27 12:26:50 fetching corpus: 3650, signal 227007/328083 (executing program) 2021/06/27 12:26:50 fetching corpus: 3700, signal 228058/330301 (executing program) 2021/06/27 12:26:51 fetching corpus: 3750, signal 228925/332328 (executing program) 2021/06/27 12:26:51 fetching corpus: 3800, signal 229858/334423 (executing program) 2021/06/27 12:26:51 fetching corpus: 3850, signal 231184/336846 (executing program) 2021/06/27 12:26:51 fetching corpus: 3900, signal 232334/339096 (executing program) 2021/06/27 12:26:51 fetching corpus: 3950, signal 233998/341770 (executing program) 2021/06/27 12:26:51 fetching corpus: 4000, signal 234921/343842 (executing program) 2021/06/27 12:26:51 fetching corpus: 4050, signal 235974/346023 (executing program) 2021/06/27 12:26:51 fetching corpus: 4100, signal 236961/348114 (executing program) 2021/06/27 12:26:51 fetching corpus: 4150, signal 238180/350445 (executing program) 2021/06/27 12:26:51 fetching corpus: 4200, signal 238891/352344 (executing program) 2021/06/27 12:26:51 fetching corpus: 4250, signal 240342/354808 (executing program) 2021/06/27 12:26:51 fetching corpus: 4300, signal 241215/356854 (executing program) 2021/06/27 12:26:51 fetching corpus: 4350, signal 242017/358830 (executing program) 2021/06/27 12:26:51 fetching corpus: 4400, signal 242977/360906 (executing program) 2021/06/27 12:26:52 fetching corpus: 4450, signal 243506/362629 (executing program) 2021/06/27 12:26:52 fetching corpus: 4500, signal 245041/365124 (executing program) 2021/06/27 12:26:52 fetching corpus: 4550, signal 245868/367060 (executing program) 2021/06/27 12:26:52 fetching corpus: 4600, signal 246606/368959 (executing program) 2021/06/27 12:26:52 fetching corpus: 4650, signal 247398/370875 (executing program) 2021/06/27 12:26:52 fetching corpus: 4700, signal 248412/372932 (executing program) 2021/06/27 12:26:52 fetching corpus: 4750, signal 249258/374900 (executing program) 2021/06/27 12:26:52 fetching corpus: 4800, signal 250333/376984 (executing program) 2021/06/27 12:26:52 fetching corpus: 4850, signal 251434/379114 (executing program) 2021/06/27 12:26:52 fetching corpus: 4900, signal 252465/381219 (executing program) 2021/06/27 12:26:52 fetching corpus: 4950, signal 253116/382956 (executing program) 2021/06/27 12:26:52 fetching corpus: 5000, signal 253773/384771 (executing program) 2021/06/27 12:26:53 fetching corpus: 5050, signal 255448/387294 (executing program) 2021/06/27 12:26:53 fetching corpus: 5100, signal 257114/389791 (executing program) 2021/06/27 12:26:53 fetching corpus: 5150, signal 258339/391935 (executing program) 2021/06/27 12:26:53 fetching corpus: 5200, signal 259204/393850 (executing program) 2021/06/27 12:26:53 fetching corpus: 5250, signal 260078/395731 (executing program) 2021/06/27 12:26:53 fetching corpus: 5300, signal 261031/397733 (executing program) 2021/06/27 12:26:53 fetching corpus: 5350, signal 261729/399495 (executing program) 2021/06/27 12:26:53 fetching corpus: 5400, signal 262668/401420 (executing program) 2021/06/27 12:26:53 fetching corpus: 5450, signal 263781/403477 (executing program) 2021/06/27 12:26:53 fetching corpus: 5500, signal 264815/405514 (executing program) 2021/06/27 12:26:53 fetching corpus: 5550, signal 265468/407282 (executing program) 2021/06/27 12:26:53 fetching corpus: 5600, signal 266445/409215 (executing program) 2021/06/27 12:26:53 fetching corpus: 5650, signal 267406/411163 (executing program) 2021/06/27 12:26:53 fetching corpus: 5700, signal 268507/413172 (executing program) 2021/06/27 12:26:54 fetching corpus: 5750, signal 269248/414954 (executing program) 2021/06/27 12:26:54 fetching corpus: 5800, signal 270326/416971 (executing program) 2021/06/27 12:26:54 fetching corpus: 5850, signal 271085/418728 (executing program) 2021/06/27 12:26:54 fetching corpus: 5900, signal 271745/420448 (executing program) 2021/06/27 12:26:54 fetching corpus: 5950, signal 272495/422155 (executing program) 2021/06/27 12:26:54 fetching corpus: 6000, signal 273316/423984 (executing program) 2021/06/27 12:26:54 fetching corpus: 6050, signal 274124/425823 (executing program) 2021/06/27 12:26:54 fetching corpus: 6100, signal 275272/427900 (executing program) 2021/06/27 12:26:54 fetching corpus: 6150, signal 275974/429615 (executing program) 2021/06/27 12:26:54 fetching corpus: 6200, signal 276457/431168 (executing program) 2021/06/27 12:26:54 fetching corpus: 6250, signal 277937/433370 (executing program) 2021/06/27 12:26:55 fetching corpus: 6300, signal 278588/435012 (executing program) 2021/06/27 12:26:55 fetching corpus: 6350, signal 279485/436895 (executing program) 2021/06/27 12:26:55 fetching corpus: 6400, signal 280236/438643 (executing program) 2021/06/27 12:26:55 fetching corpus: 6450, signal 280992/440346 (executing program) 2021/06/27 12:26:55 fetching corpus: 6500, signal 282050/442299 (executing program) 2021/06/27 12:26:55 fetching corpus: 6550, signal 282706/443947 (executing program) 2021/06/27 12:26:55 fetching corpus: 6600, signal 283556/445727 (executing program) 2021/06/27 12:26:55 fetching corpus: 6650, signal 284544/447591 (executing program) 2021/06/27 12:26:55 fetching corpus: 6700, signal 285643/449578 (executing program) 2021/06/27 12:26:55 fetching corpus: 6750, signal 286919/451564 (executing program) 2021/06/27 12:26:55 fetching corpus: 6800, signal 287566/453199 (executing program) 2021/06/27 12:26:55 fetching corpus: 6850, signal 288053/454716 (executing program) 2021/06/27 12:26:55 fetching corpus: 6900, signal 288693/456320 (executing program) 2021/06/27 12:26:55 fetching corpus: 6950, signal 289591/458109 (executing program) 2021/06/27 12:26:55 fetching corpus: 7000, signal 290233/459710 (executing program) 2021/06/27 12:26:56 fetching corpus: 7050, signal 291004/461335 (executing program) 2021/06/27 12:26:56 fetching corpus: 7100, signal 291760/463003 (executing program) 2021/06/27 12:26:56 fetching corpus: 7150, signal 292437/464607 (executing program) 2021/06/27 12:26:56 fetching corpus: 7200, signal 293007/466162 (executing program) 2021/06/27 12:26:56 fetching corpus: 7250, signal 293928/467896 (executing program) 2021/06/27 12:26:56 fetching corpus: 7300, signal 294514/469517 (executing program) 2021/06/27 12:26:56 fetching corpus: 7350, signal 295062/471032 (executing program) 2021/06/27 12:26:56 fetching corpus: 7400, signal 296334/473062 (executing program) 2021/06/27 12:26:56 fetching corpus: 7450, signal 296910/474566 (executing program) 2021/06/27 12:26:56 fetching corpus: 7500, signal 297516/476112 (executing program) 2021/06/27 12:26:56 fetching corpus: 7550, signal 298256/477764 (executing program) 2021/06/27 12:26:56 fetching corpus: 7600, signal 298888/479344 (executing program) 2021/06/27 12:26:56 fetching corpus: 7650, signal 299477/480863 (executing program) 2021/06/27 12:26:56 fetching corpus: 7700, signal 300165/482437 (executing program) 2021/06/27 12:26:56 fetching corpus: 7750, signal 300631/483890 (executing program) 2021/06/27 12:26:57 fetching corpus: 7800, signal 301179/485379 (executing program) 2021/06/27 12:26:57 fetching corpus: 7850, signal 301653/486883 (executing program) 2021/06/27 12:26:57 fetching corpus: 7900, signal 302531/488554 (executing program) 2021/06/27 12:26:57 fetching corpus: 7950, signal 303102/490097 (executing program) 2021/06/27 12:26:57 fetching corpus: 8000, signal 303721/491618 (executing program) 2021/06/27 12:26:57 fetching corpus: 8050, signal 304241/493052 (executing program) 2021/06/27 12:26:57 fetching corpus: 8100, signal 304929/494653 (executing program) 2021/06/27 12:26:57 fetching corpus: 8150, signal 305889/496318 (executing program) 2021/06/27 12:26:57 fetching corpus: 8200, signal 306391/497754 (executing program) 2021/06/27 12:26:57 fetching corpus: 8250, signal 307067/499272 (executing program) 2021/06/27 12:26:57 fetching corpus: 8300, signal 307753/500803 (executing program) 2021/06/27 12:26:57 fetching corpus: 8350, signal 308436/502339 (executing program) 2021/06/27 12:26:57 fetching corpus: 8400, signal 309022/503826 (executing program) 2021/06/27 12:26:57 fetching corpus: 8450, signal 309631/505273 (executing program) 2021/06/27 12:26:57 fetching corpus: 8500, signal 310259/506748 (executing program) 2021/06/27 12:26:58 fetching corpus: 8550, signal 310923/508263 (executing program) 2021/06/27 12:26:58 fetching corpus: 8600, signal 311507/509736 (executing program) 2021/06/27 12:26:58 fetching corpus: 8650, signal 311984/511190 (executing program) 2021/06/27 12:26:58 fetching corpus: 8700, signal 312651/512705 (executing program) 2021/06/27 12:26:58 fetching corpus: 8750, signal 313352/514223 (executing program) 2021/06/27 12:26:58 fetching corpus: 8800, signal 314063/515786 (executing program) 2021/06/27 12:26:58 fetching corpus: 8850, signal 314689/517255 (executing program) 2021/06/27 12:26:58 fetching corpus: 8900, signal 315231/518689 (executing program) 2021/06/27 12:26:58 fetching corpus: 8950, signal 315847/520159 (executing program) 2021/06/27 12:26:58 fetching corpus: 9000, signal 316332/521526 (executing program) 2021/06/27 12:26:58 fetching corpus: 9050, signal 316803/522867 (executing program) 2021/06/27 12:26:58 fetching corpus: 9100, signal 317548/524408 (executing program) 2021/06/27 12:26:58 fetching corpus: 9150, signal 318047/525820 (executing program) 2021/06/27 12:26:58 fetching corpus: 9200, signal 318484/527188 (executing program) 2021/06/27 12:26:58 fetching corpus: 9250, signal 319314/528708 (executing program) 2021/06/27 12:26:59 fetching corpus: 9300, signal 319684/530018 (executing program) 2021/06/27 12:26:59 fetching corpus: 9350, signal 320693/531657 (executing program) 2021/06/27 12:26:59 fetching corpus: 9400, signal 321410/533143 (executing program) 2021/06/27 12:26:59 fetching corpus: 9450, signal 322130/534605 (executing program) 2021/06/27 12:26:59 fetching corpus: 9500, signal 322680/535989 (executing program) 2021/06/27 12:26:59 fetching corpus: 9550, signal 323336/537458 (executing program) 2021/06/27 12:26:59 fetching corpus: 9600, signal 323921/538836 (executing program) 2021/06/27 12:26:59 fetching corpus: 9650, signal 324530/540204 (executing program) 2021/06/27 12:26:59 fetching corpus: 9700, signal 324970/541509 (executing program) 2021/06/27 12:26:59 fetching corpus: 9750, signal 325584/542926 (executing program) 2021/06/27 12:26:59 fetching corpus: 9800, signal 326143/544279 (executing program) 2021/06/27 12:26:59 fetching corpus: 9850, signal 326543/545549 (executing program) 2021/06/27 12:26:59 fetching corpus: 9900, signal 327007/546828 (executing program) 2021/06/27 12:27:00 fetching corpus: 9950, signal 327679/548239 (executing program) 2021/06/27 12:27:00 fetching corpus: 10000, signal 328554/549729 (executing program) 2021/06/27 12:27:00 fetching corpus: 10050, signal 329082/551073 (executing program) 2021/06/27 12:27:00 fetching corpus: 10100, signal 329625/552413 (executing program) 2021/06/27 12:27:00 fetching corpus: 10150, signal 330203/553743 (executing program) 2021/06/27 12:27:00 fetching corpus: 10200, signal 330785/555108 (executing program) 2021/06/27 12:27:00 fetching corpus: 10250, signal 331371/556487 (executing program) 2021/06/27 12:27:00 fetching corpus: 10300, signal 331899/557822 (executing program) 2021/06/27 12:27:00 fetching corpus: 10350, signal 332268/559064 (executing program) 2021/06/27 12:27:00 fetching corpus: 10400, signal 332912/560426 (executing program) 2021/06/27 12:27:00 fetching corpus: 10450, signal 333412/561727 (executing program) 2021/06/27 12:27:00 fetching corpus: 10500, signal 333916/563029 (executing program) 2021/06/27 12:27:00 fetching corpus: 10550, signal 334413/564325 (executing program) 2021/06/27 12:27:00 fetching corpus: 10600, signal 335425/565830 (executing program) 2021/06/27 12:27:00 fetching corpus: 10650, signal 336086/567214 (executing program) 2021/06/27 12:27:01 fetching corpus: 10700, signal 336651/568532 (executing program) 2021/06/27 12:27:01 fetching corpus: 10750, signal 337140/569795 (executing program) 2021/06/27 12:27:01 fetching corpus: 10800, signal 337903/571203 (executing program) 2021/06/27 12:27:01 fetching corpus: 10850, signal 338568/572516 (executing program) 2021/06/27 12:27:01 fetching corpus: 10900, signal 339125/573815 (executing program) 2021/06/27 12:27:01 fetching corpus: 10950, signal 339721/575076 (executing program) 2021/06/27 12:27:01 fetching corpus: 11000, signal 340172/576346 (executing program) 2021/06/27 12:27:01 fetching corpus: 11050, signal 340597/577578 (executing program) 2021/06/27 12:27:01 fetching corpus: 11100, signal 341054/578868 (executing program) 2021/06/27 12:27:01 fetching corpus: 11150, signal 341970/580332 (executing program) 2021/06/27 12:27:01 fetching corpus: 11200, signal 342484/581606 (executing program) 2021/06/27 12:27:01 fetching corpus: 11250, signal 343118/582935 (executing program) 2021/06/27 12:27:01 fetching corpus: 11300, signal 343763/584200 (executing program) 2021/06/27 12:27:01 fetching corpus: 11350, signal 344705/585657 (executing program) 2021/06/27 12:27:02 fetching corpus: 11400, signal 345203/586949 (executing program) 2021/06/27 12:27:02 fetching corpus: 11450, signal 345685/588220 (executing program) 2021/06/27 12:27:02 fetching corpus: 11500, signal 346269/589522 (executing program) 2021/06/27 12:27:02 fetching corpus: 11550, signal 346752/590743 (executing program) 2021/06/27 12:27:02 fetching corpus: 11600, signal 347410/592038 (executing program) 2021/06/27 12:27:02 fetching corpus: 11650, signal 347864/593278 (executing program) 2021/06/27 12:27:02 fetching corpus: 11700, signal 348569/594543 (executing program) 2021/06/27 12:27:02 fetching corpus: 11750, signal 349030/595731 (executing program) 2021/06/27 12:27:02 fetching corpus: 11800, signal 349454/596918 (executing program) 2021/06/27 12:27:02 fetching corpus: 11850, signal 349887/598097 (executing program) 2021/06/27 12:27:02 fetching corpus: 11900, signal 350326/599343 (executing program) 2021/06/27 12:27:02 fetching corpus: 11950, signal 350889/600556 (executing program) 2021/06/27 12:27:02 fetching corpus: 12000, signal 351415/601776 (executing program) 2021/06/27 12:27:02 fetching corpus: 12050, signal 351737/602957 (executing program) 2021/06/27 12:27:02 fetching corpus: 12100, signal 352188/604129 (executing program) 2021/06/27 12:27:02 fetching corpus: 12150, signal 352526/605277 (executing program) 2021/06/27 12:27:03 fetching corpus: 12200, signal 352875/606437 (executing program) 2021/06/27 12:27:03 fetching corpus: 12250, signal 353437/607702 (executing program) 2021/06/27 12:27:03 fetching corpus: 12300, signal 353902/608909 (executing program) 2021/06/27 12:27:03 fetching corpus: 12350, signal 354604/610200 (executing program) 2021/06/27 12:27:03 fetching corpus: 12400, signal 355193/611400 (executing program) 2021/06/27 12:27:03 fetching corpus: 12450, signal 355721/612574 (executing program) 2021/06/27 12:27:03 fetching corpus: 12500, signal 356134/613688 (executing program) 2021/06/27 12:27:03 fetching corpus: 12550, signal 356989/615022 (executing program) 2021/06/27 12:27:03 fetching corpus: 12600, signal 357368/616166 (executing program) 2021/06/27 12:27:03 fetching corpus: 12650, signal 357849/617337 (executing program) 2021/06/27 12:27:03 fetching corpus: 12700, signal 358318/618540 (executing program) 2021/06/27 12:27:03 fetching corpus: 12750, signal 358763/619701 (executing program) 2021/06/27 12:27:03 fetching corpus: 12800, signal 359253/620912 (executing program) 2021/06/27 12:27:03 fetching corpus: 12850, signal 359689/622029 (executing program) 2021/06/27 12:27:03 fetching corpus: 12900, signal 360179/623199 (executing program) 2021/06/27 12:27:03 fetching corpus: 12950, signal 360659/624370 (executing program) 2021/06/27 12:27:04 fetching corpus: 13000, signal 361096/625535 (executing program) 2021/06/27 12:27:04 fetching corpus: 13050, signal 361634/626734 (executing program) 2021/06/27 12:27:04 fetching corpus: 13100, signal 362044/627843 (executing program) 2021/06/27 12:27:04 fetching corpus: 13150, signal 362420/628946 (executing program) 2021/06/27 12:27:04 fetching corpus: 13200, signal 362817/630070 (executing program) 2021/06/27 12:27:04 fetching corpus: 13250, signal 363285/631227 (executing program) 2021/06/27 12:27:04 fetching corpus: 13300, signal 363736/632399 (executing program) 2021/06/27 12:27:04 fetching corpus: 13350, signal 364122/633553 (executing program) 2021/06/27 12:27:04 fetching corpus: 13400, signal 364591/634711 (executing program) 2021/06/27 12:27:04 fetching corpus: 13450, signal 365087/635901 (executing program) 2021/06/27 12:27:04 fetching corpus: 13500, signal 365527/637032 (executing program) 2021/06/27 12:27:04 fetching corpus: 13550, signal 365960/638151 (executing program) 2021/06/27 12:27:04 fetching corpus: 13600, signal 366496/639293 (executing program) 2021/06/27 12:27:04 fetching corpus: 13650, signal 367135/640489 (executing program) 2021/06/27 12:27:04 fetching corpus: 13700, signal 367725/641677 (executing program) 2021/06/27 12:27:05 fetching corpus: 13750, signal 368235/642806 (executing program) 2021/06/27 12:27:05 fetching corpus: 13800, signal 368738/643896 (executing program) 2021/06/27 12:27:05 fetching corpus: 13850, signal 369221/645019 (executing program) 2021/06/27 12:27:05 fetching corpus: 13900, signal 369750/646179 (executing program) 2021/06/27 12:27:05 fetching corpus: 13950, signal 370154/647262 (executing program) 2021/06/27 12:27:05 fetching corpus: 14000, signal 370666/648360 (executing program) 2021/06/27 12:27:05 fetching corpus: 14050, signal 371339/649461 (executing program) 2021/06/27 12:27:05 fetching corpus: 14100, signal 371776/650557 (executing program) 2021/06/27 12:27:05 fetching corpus: 14150, signal 372348/651657 (executing program) 2021/06/27 12:27:05 fetching corpus: 14200, signal 372822/652700 (executing program) 2021/06/27 12:27:05 fetching corpus: 14250, signal 373121/653774 (executing program) 2021/06/27 12:27:05 fetching corpus: 14300, signal 373777/654907 (executing program) 2021/06/27 12:27:05 fetching corpus: 14350, signal 374276/655997 (executing program) 2021/06/27 12:27:05 fetching corpus: 14400, signal 374625/657014 (executing program) 2021/06/27 12:27:06 fetching corpus: 14450, signal 375092/658108 (executing program) 2021/06/27 12:27:06 fetching corpus: 14500, signal 375528/659181 (executing program) 2021/06/27 12:27:06 fetching corpus: 14550, signal 375887/660231 (executing program) 2021/06/27 12:27:06 fetching corpus: 14600, signal 376303/661300 (executing program) 2021/06/27 12:27:06 fetching corpus: 14650, signal 376737/662374 (executing program) 2021/06/27 12:27:06 fetching corpus: 14700, signal 377110/663417 (executing program) 2021/06/27 12:27:06 fetching corpus: 14750, signal 377610/664495 (executing program) 2021/06/27 12:27:06 fetching corpus: 14800, signal 377921/665501 (executing program) 2021/06/27 12:27:06 fetching corpus: 14850, signal 378324/666516 (executing program) 2021/06/27 12:27:06 fetching corpus: 14900, signal 378776/667556 (executing program) 2021/06/27 12:27:06 fetching corpus: 14950, signal 379377/668615 (executing program) 2021/06/27 12:27:06 fetching corpus: 15000, signal 379826/669674 (executing program) 2021/06/27 12:27:06 fetching corpus: 15050, signal 380115/670676 (executing program) 2021/06/27 12:27:06 fetching corpus: 15100, signal 380541/671705 (executing program) 2021/06/27 12:27:06 fetching corpus: 15150, signal 380972/672741 (executing program) 2021/06/27 12:27:06 fetching corpus: 15200, signal 381560/673852 (executing program) 2021/06/27 12:27:07 fetching corpus: 15250, signal 381851/674895 (executing program) 2021/06/27 12:27:07 fetching corpus: 15300, signal 382222/675933 (executing program) 2021/06/27 12:27:07 fetching corpus: 15350, signal 382715/676979 (executing program) 2021/06/27 12:27:07 fetching corpus: 15400, signal 383072/677961 (executing program) 2021/06/27 12:27:07 fetching corpus: 15450, signal 383589/678982 (executing program) 2021/06/27 12:27:07 fetching corpus: 15500, signal 384035/680026 (executing program) 2021/06/27 12:27:07 fetching corpus: 15550, signal 384761/681115 (executing program) 2021/06/27 12:27:07 fetching corpus: 15600, signal 385048/682113 (executing program) 2021/06/27 12:27:07 fetching corpus: 15650, signal 385646/683138 (executing program) 2021/06/27 12:27:07 fetching corpus: 15700, signal 385916/684152 (executing program) 2021/06/27 12:27:07 fetching corpus: 15750, signal 386246/685149 (executing program) 2021/06/27 12:27:07 fetching corpus: 15800, signal 386714/686162 (executing program) 2021/06/27 12:27:07 fetching corpus: 15850, signal 387116/687164 (executing program) 2021/06/27 12:27:07 fetching corpus: 15900, signal 387466/688164 (executing program) 2021/06/27 12:27:07 fetching corpus: 15950, signal 387870/689148 (executing program) 2021/06/27 12:27:07 fetching corpus: 16000, signal 388153/690102 (executing program) 2021/06/27 12:27:08 fetching corpus: 16050, signal 388598/691093 (executing program) 2021/06/27 12:27:08 fetching corpus: 16100, signal 389100/692098 (executing program) 2021/06/27 12:27:08 fetching corpus: 16150, signal 389510/693079 (executing program) 2021/06/27 12:27:08 fetching corpus: 16200, signal 389915/694088 (executing program) 2021/06/27 12:27:08 fetching corpus: 16250, signal 390292/695086 (executing program) 2021/06/27 12:27:08 fetching corpus: 16300, signal 390544/696038 (executing program) 2021/06/27 12:27:08 fetching corpus: 16350, signal 390918/697019 (executing program) 2021/06/27 12:27:08 fetching corpus: 16400, signal 391219/697986 (executing program) 2021/06/27 12:27:08 fetching corpus: 16450, signal 391736/698977 (executing program) 2021/06/27 12:27:08 fetching corpus: 16500, signal 392123/699964 (executing program) 2021/06/27 12:27:08 fetching corpus: 16550, signal 392614/700952 (executing program) 2021/06/27 12:27:08 fetching corpus: 16600, signal 392902/701889 (executing program) 2021/06/27 12:27:08 fetching corpus: 16650, signal 393328/702837 (executing program) 2021/06/27 12:27:08 fetching corpus: 16700, signal 393664/703738 (executing program) 2021/06/27 12:27:09 fetching corpus: 16750, signal 394091/704728 (executing program) 2021/06/27 12:27:09 fetching corpus: 16800, signal 394543/705689 (executing program) 2021/06/27 12:27:09 fetching corpus: 16850, signal 394816/706623 (executing program) 2021/06/27 12:27:09 fetching corpus: 16900, signal 395237/707547 (executing program) 2021/06/27 12:27:09 fetching corpus: 16950, signal 395574/708531 (executing program) 2021/06/27 12:27:09 fetching corpus: 17000, signal 395898/709467 (executing program) 2021/06/27 12:27:09 fetching corpus: 17050, signal 396357/710463 (executing program) 2021/06/27 12:27:09 fetching corpus: 17100, signal 396640/711439 (executing program) 2021/06/27 12:27:09 fetching corpus: 17150, signal 396995/712354 (executing program) 2021/06/27 12:27:09 fetching corpus: 17200, signal 397317/713276 (executing program) 2021/06/27 12:27:09 fetching corpus: 17250, signal 397716/714250 (executing program) 2021/06/27 12:27:09 fetching corpus: 17300, signal 398174/715190 (executing program) 2021/06/27 12:27:09 fetching corpus: 17350, signal 398442/716109 (executing program) 2021/06/27 12:27:09 fetching corpus: 17400, signal 398703/717060 (executing program) 2021/06/27 12:27:09 fetching corpus: 17450, signal 399172/717933 (executing program) 2021/06/27 12:27:09 fetching corpus: 17500, signal 399605/718904 (executing program) 2021/06/27 12:27:10 fetching corpus: 17550, signal 400116/719789 (executing program) 2021/06/27 12:27:10 fetching corpus: 17600, signal 400423/720663 (executing program) 2021/06/27 12:27:10 fetching corpus: 17650, signal 400686/721611 (executing program) 2021/06/27 12:27:10 fetching corpus: 17700, signal 401121/722543 (executing program) 2021/06/27 12:27:10 fetching corpus: 17750, signal 401435/723446 (executing program) 2021/06/27 12:27:10 fetching corpus: 17800, signal 401695/724357 (executing program) 2021/06/27 12:27:10 fetching corpus: 17850, signal 402044/725255 (executing program) 2021/06/27 12:27:10 fetching corpus: 17900, signal 402395/726160 (executing program) 2021/06/27 12:27:10 fetching corpus: 17950, signal 402761/727093 (executing program) 2021/06/27 12:27:10 fetching corpus: 18000, signal 403096/727980 (executing program) 2021/06/27 12:27:10 fetching corpus: 18050, signal 403350/728897 (executing program) 2021/06/27 12:27:10 fetching corpus: 18100, signal 403722/729795 (executing program) 2021/06/27 12:27:10 fetching corpus: 18150, signal 403903/730693 (executing program) 2021/06/27 12:27:10 fetching corpus: 18200, signal 404266/731612 (executing program) 2021/06/27 12:27:10 fetching corpus: 18250, signal 404593/732490 (executing program) 2021/06/27 12:27:10 fetching corpus: 18300, signal 404853/733412 (executing program) 2021/06/27 12:27:11 fetching corpus: 18350, signal 405113/734327 (executing program) 2021/06/27 12:27:11 fetching corpus: 18400, signal 405542/734564 (executing program) 2021/06/27 12:27:11 fetching corpus: 18450, signal 405933/734564 (executing program) 2021/06/27 12:27:11 fetching corpus: 18500, signal 406229/734564 (executing program) 2021/06/27 12:27:11 fetching corpus: 18550, signal 406565/734566 (executing program) 2021/06/27 12:27:11 fetching corpus: 18600, signal 406885/734566 (executing program) 2021/06/27 12:27:11 fetching corpus: 18650, signal 407305/734566 (executing program) 2021/06/27 12:27:11 fetching corpus: 18700, signal 407652/734566 (executing program) 2021/06/27 12:27:11 fetching corpus: 18750, signal 408107/734585 (executing program) 2021/06/27 12:27:11 fetching corpus: 18800, signal 408405/734585 (executing program) 2021/06/27 12:27:11 fetching corpus: 18850, signal 408919/734586 (executing program) 2021/06/27 12:27:11 fetching corpus: 18900, signal 409338/734586 (executing program) 2021/06/27 12:27:11 fetching corpus: 18950, signal 409724/734586 (executing program) 2021/06/27 12:27:11 fetching corpus: 19000, signal 410119/734586 (executing program) 2021/06/27 12:27:11 fetching corpus: 19050, signal 410575/734586 (executing program) 2021/06/27 12:27:11 fetching corpus: 19100, signal 410832/734586 (executing program) 2021/06/27 12:27:11 fetching corpus: 19150, signal 411113/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19200, signal 411373/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19250, signal 411659/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19300, signal 411987/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19350, signal 412433/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19400, signal 412738/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19450, signal 413005/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19500, signal 413395/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19550, signal 413702/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19600, signal 414058/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19650, signal 414360/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19700, signal 414760/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19750, signal 415250/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19800, signal 415667/734586 (executing program) 2021/06/27 12:27:12 fetching corpus: 19850, signal 415939/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 19900, signal 416218/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 19950, signal 416579/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20000, signal 416891/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20050, signal 417178/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20100, signal 417488/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20150, signal 417823/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20200, signal 418201/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20250, signal 418520/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20300, signal 418966/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20350, signal 419450/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20400, signal 419708/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20450, signal 420037/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20500, signal 420500/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20550, signal 420844/734586 (executing program) 2021/06/27 12:27:13 fetching corpus: 20600, signal 421076/734587 (executing program) 2021/06/27 12:27:13 fetching corpus: 20650, signal 421392/734587 (executing program) 2021/06/27 12:27:13 fetching corpus: 20700, signal 421786/734587 (executing program) 2021/06/27 12:27:13 fetching corpus: 20750, signal 422122/734587 (executing program) 2021/06/27 12:27:13 fetching corpus: 20800, signal 422500/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 20850, signal 422868/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 20900, signal 423295/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 20950, signal 423708/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 21000, signal 424003/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 21050, signal 424312/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 21100, signal 424767/734587 (executing program) 2021/06/27 12:27:14 fetching corpus: 21150, signal 425081/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21200, signal 425415/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21250, signal 425688/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21300, signal 426060/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21350, signal 426304/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21400, signal 426634/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21450, signal 426918/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21500, signal 427343/734589 (executing program) 2021/06/27 12:27:14 fetching corpus: 21550, signal 427799/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21600, signal 428099/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21650, signal 428336/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21700, signal 428687/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21750, signal 429004/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21800, signal 429355/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21850, signal 429605/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21900, signal 429970/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 21950, signal 430456/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22000, signal 430703/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22050, signal 430963/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22100, signal 431255/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22150, signal 431513/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22200, signal 431746/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22250, signal 432066/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22300, signal 432308/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22350, signal 432742/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22400, signal 433107/734589 (executing program) 2021/06/27 12:27:15 fetching corpus: 22450, signal 433562/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22500, signal 433878/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22550, signal 434193/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22600, signal 434396/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22650, signal 434657/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22700, signal 435027/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22750, signal 435342/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22800, signal 435642/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22850, signal 436102/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22900, signal 436312/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 22950, signal 436537/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 23000, signal 436895/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 23050, signal 437237/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 23100, signal 437526/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 23150, signal 437840/734589 (executing program) 2021/06/27 12:27:16 fetching corpus: 23200, signal 438206/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23250, signal 438426/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23300, signal 438733/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23350, signal 439071/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23400, signal 439415/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23450, signal 439655/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23500, signal 439943/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23550, signal 440166/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23600, signal 440448/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23650, signal 440704/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23700, signal 440926/734595 (executing program) 2021/06/27 12:27:17 fetching corpus: 23750, signal 441210/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 23800, signal 441550/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 23850, signal 441841/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 23900, signal 442113/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 23950, signal 442430/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 24000, signal 442804/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 24050, signal 443099/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 24100, signal 443390/734596 (executing program) 2021/06/27 12:27:17 fetching corpus: 24150, signal 443596/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24200, signal 443802/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24250, signal 444038/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24300, signal 444288/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24350, signal 444563/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24400, signal 444879/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24450, signal 445118/734596 (executing program) 2021/06/27 12:27:18 fetching corpus: 24500, signal 445411/734597 (executing program) 2021/06/27 12:27:18 fetching corpus: 24550, signal 445722/734597 (executing program) 2021/06/27 12:27:18 fetching corpus: 24600, signal 445964/734597 (executing program) 2021/06/27 12:27:18 fetching corpus: 24650, signal 446284/734597 (executing program) 2021/06/27 12:27:18 fetching corpus: 24700, signal 446516/734597 (executing program) 2021/06/27 12:27:18 fetching corpus: 24750, signal 446737/734598 (executing program) 2021/06/27 12:27:18 fetching corpus: 24800, signal 447073/734598 (executing program) 2021/06/27 12:27:18 fetching corpus: 24850, signal 447419/734598 (executing program) 2021/06/27 12:27:18 fetching corpus: 24900, signal 447690/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 24950, signal 447968/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25000, signal 448336/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25050, signal 448807/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25100, signal 449025/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25150, signal 449449/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25200, signal 449933/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25250, signal 450236/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25300, signal 450530/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25350, signal 450902/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25400, signal 451177/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25450, signal 451571/734598 (executing program) 2021/06/27 12:27:19 fetching corpus: 25500, signal 451912/734599 (executing program) 2021/06/27 12:27:19 fetching corpus: 25550, signal 452214/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25600, signal 452694/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25650, signal 452914/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25700, signal 453153/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25750, signal 453481/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25800, signal 453716/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25850, signal 454051/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25900, signal 454317/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 25950, signal 454689/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 26000, signal 455033/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 26050, signal 455684/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 26100, signal 455885/734599 (executing program) 2021/06/27 12:27:20 fetching corpus: 26150, signal 456167/734601 (executing program) 2021/06/27 12:27:20 fetching corpus: 26200, signal 456496/734601 (executing program) 2021/06/27 12:27:20 fetching corpus: 26250, signal 456694/734601 (executing program) 2021/06/27 12:27:20 fetching corpus: 26300, signal 457127/734601 (executing program) 2021/06/27 12:27:20 fetching corpus: 26350, signal 457368/734601 (executing program) 2021/06/27 12:27:20 fetching corpus: 26400, signal 457645/734601 (executing program) 2021/06/27 12:27:20 fetching corpus: 26450, signal 457875/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26500, signal 458160/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26550, signal 458382/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26600, signal 458633/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26650, signal 458894/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26700, signal 459268/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26750, signal 459575/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26800, signal 459881/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26850, signal 460145/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26900, signal 460508/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 26950, signal 460985/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27000, signal 461231/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27050, signal 461536/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27100, signal 461799/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27150, signal 462180/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27200, signal 462471/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27250, signal 462782/734601 (executing program) 2021/06/27 12:27:21 fetching corpus: 27300, signal 462966/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27350, signal 463222/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27400, signal 463429/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27450, signal 463664/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27500, signal 463945/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27550, signal 464211/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27600, signal 464461/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27650, signal 464811/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27700, signal 465047/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27750, signal 465330/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27800, signal 465520/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27850, signal 465815/734601 (executing program) 2021/06/27 12:27:22 fetching corpus: 27900, signal 466158/734608 (executing program) 2021/06/27 12:27:22 fetching corpus: 27950, signal 466361/734608 (executing program) 2021/06/27 12:27:22 fetching corpus: 28000, signal 466663/734608 (executing program) 2021/06/27 12:27:22 fetching corpus: 28050, signal 466875/734610 (executing program) 2021/06/27 12:27:22 fetching corpus: 28100, signal 467135/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28150, signal 467426/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28200, signal 467778/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28250, signal 467957/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28300, signal 468129/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28350, signal 468369/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28400, signal 468608/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28450, signal 468842/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28500, signal 469163/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28550, signal 469382/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28600, signal 469670/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28650, signal 469966/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28700, signal 470140/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28750, signal 470429/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28800, signal 470763/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28850, signal 471025/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28900, signal 471261/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 28950, signal 471479/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 29000, signal 471694/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 29050, signal 471902/734610 (executing program) 2021/06/27 12:27:23 fetching corpus: 29100, signal 472150/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29150, signal 472513/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29200, signal 472896/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29250, signal 473195/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29300, signal 473425/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29350, signal 473633/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29400, signal 473897/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29450, signal 474109/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29500, signal 474419/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29550, signal 474588/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29600, signal 474848/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29650, signal 475200/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29700, signal 475515/734610 (executing program) 2021/06/27 12:27:24 fetching corpus: 29750, signal 475731/734611 (executing program) 2021/06/27 12:27:24 fetching corpus: 29800, signal 475998/734611 (executing program) 2021/06/27 12:27:24 fetching corpus: 29850, signal 476296/734611 (executing program) 2021/06/27 12:27:24 fetching corpus: 29900, signal 476697/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 29950, signal 476983/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30000, signal 477161/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30050, signal 477413/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30100, signal 477594/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30150, signal 477922/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30200, signal 478228/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30250, signal 478567/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30300, signal 478739/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30350, signal 479036/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30400, signal 479283/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30450, signal 479501/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30500, signal 479688/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30550, signal 479948/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30600, signal 480187/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30650, signal 480452/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30700, signal 480659/734611 (executing program) 2021/06/27 12:27:25 fetching corpus: 30750, signal 480862/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 30800, signal 481137/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 30850, signal 481433/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 30900, signal 481647/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 30950, signal 481874/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31000, signal 482155/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31050, signal 482438/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31100, signal 482711/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31150, signal 482894/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31200, signal 483181/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31250, signal 483556/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31300, signal 483779/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31350, signal 484061/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31400, signal 484526/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31450, signal 484816/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31500, signal 485059/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31550, signal 485290/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31600, signal 485554/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31650, signal 485817/734611 (executing program) 2021/06/27 12:27:26 fetching corpus: 31700, signal 486017/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 31750, signal 486266/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 31800, signal 486460/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 31850, signal 486740/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 31900, signal 487028/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 31950, signal 487223/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32000, signal 487397/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32050, signal 487671/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32100, signal 487860/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32150, signal 488127/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32200, signal 488326/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32250, signal 488585/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32300, signal 488850/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32350, signal 489085/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32400, signal 489293/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32450, signal 489531/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32500, signal 489831/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32550, signal 489997/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32600, signal 490165/734611 (executing program) 2021/06/27 12:27:27 fetching corpus: 32650, signal 490369/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 32700, signal 490596/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 32750, signal 490770/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 32800, signal 491005/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 32850, signal 491216/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 32900, signal 491379/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 32950, signal 491612/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33000, signal 491830/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33050, signal 492095/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33100, signal 492418/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33150, signal 492606/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33200, signal 492813/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33250, signal 493154/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33300, signal 493376/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33350, signal 493571/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33400, signal 493762/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33450, signal 493921/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33500, signal 494085/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33550, signal 494347/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33600, signal 494519/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33650, signal 494670/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33700, signal 494883/734611 (executing program) 2021/06/27 12:27:28 fetching corpus: 33750, signal 495207/734611 (executing program) 2021/06/27 12:27:29 fetching corpus: 33800, signal 495393/734611 (executing program) 2021/06/27 12:27:29 fetching corpus: 33850, signal 495612/734611 (executing program) 2021/06/27 12:27:29 fetching corpus: 33900, signal 495883/734611 (executing program) 2021/06/27 12:27:29 fetching corpus: 33950, signal 496126/734611 (executing program) 2021/06/27 12:27:29 fetching corpus: 34000, signal 496363/734611 (executing program) 2021/06/27 12:27:29 fetching corpus: 34050, signal 496723/734612 (executing program) 2021/06/27 12:27:29 fetching corpus: 34100, signal 496971/734612 (executing program) 2021/06/27 12:27:29 fetching corpus: 34150, signal 497237/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34200, signal 497421/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34250, signal 497621/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34300, signal 497856/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34350, signal 498086/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34400, signal 498293/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34450, signal 498569/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34500, signal 498771/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34550, signal 498954/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34600, signal 499155/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34650, signal 499322/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34700, signal 499683/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34750, signal 499883/734613 (executing program) 2021/06/27 12:27:29 fetching corpus: 34800, signal 500052/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 34850, signal 500290/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 34900, signal 500591/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 34950, signal 500752/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35000, signal 500908/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35050, signal 501126/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35100, signal 501342/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35150, signal 501541/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35200, signal 501789/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35250, signal 501981/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35300, signal 502275/734613 (executing program) 2021/06/27 12:27:30 fetching corpus: 35350, signal 502581/734614 (executing program) 2021/06/27 12:27:30 fetching corpus: 35400, signal 502830/734619 (executing program) 2021/06/27 12:27:30 fetching corpus: 35450, signal 503031/734619 (executing program) 2021/06/27 12:27:30 fetching corpus: 35500, signal 503255/734619 (executing program) 2021/06/27 12:27:30 fetching corpus: 35550, signal 503507/734619 (executing program) 2021/06/27 12:27:30 fetching corpus: 35600, signal 503726/734619 (executing program) 2021/06/27 12:27:30 fetching corpus: 35650, signal 503907/734619 (executing program) 2021/06/27 12:27:30 fetching corpus: 35700, signal 504070/734619 (executing program) 2021/06/27 12:27:31 fetching corpus: 35750, signal 504266/734619 (executing program) 2021/06/27 12:27:31 fetching corpus: 35800, signal 504550/734619 (executing program) 2021/06/27 12:27:31 fetching corpus: 35850, signal 504760/734619 (executing program) 2021/06/27 12:27:31 fetching corpus: 35900, signal 504955/734619 (executing program) 2021/06/27 12:27:31 fetching corpus: 35950, signal 505153/734622 (executing program) 2021/06/27 12:27:31 fetching corpus: 36000, signal 505406/734622 (executing program) 2021/06/27 12:27:31 fetching corpus: 36050, signal 505644/734622 (executing program) 2021/06/27 12:27:31 fetching corpus: 36100, signal 505974/734622 (executing program) 2021/06/27 12:27:31 fetching corpus: 36150, signal 506315/734622 (executing program) 2021/06/27 12:27:31 fetching corpus: 36200, signal 506529/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36250, signal 506825/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36300, signal 507069/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36350, signal 507363/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36400, signal 507612/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36450, signal 507828/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36500, signal 508031/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36550, signal 508325/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36600, signal 508501/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36650, signal 508698/734623 (executing program) 2021/06/27 12:27:31 fetching corpus: 36700, signal 508892/734623 (executing program) 2021/06/27 12:27:32 fetching corpus: 36750, signal 509065/734623 (executing program) 2021/06/27 12:27:32 fetching corpus: 36800, signal 509304/734623 (executing program) 2021/06/27 12:27:32 fetching corpus: 36850, signal 509525/734623 (executing program) 2021/06/27 12:27:32 fetching corpus: 36900, signal 509752/734623 (executing program) 2021/06/27 12:27:32 fetching corpus: 36950, signal 509979/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37000, signal 510208/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37050, signal 510500/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37100, signal 510714/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37150, signal 510923/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37200, signal 511106/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37250, signal 511328/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37300, signal 511664/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37350, signal 511901/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37400, signal 512038/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37450, signal 512281/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37500, signal 512474/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37550, signal 512686/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37600, signal 512874/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37650, signal 513024/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37700, signal 513229/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37750, signal 513451/734628 (executing program) 2021/06/27 12:27:32 fetching corpus: 37800, signal 513663/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 37850, signal 513874/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 37900, signal 514066/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 37950, signal 514269/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38000, signal 514509/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38050, signal 514715/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38100, signal 514956/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38150, signal 515156/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38200, signal 515347/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38250, signal 515779/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38300, signal 516019/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38350, signal 516248/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38400, signal 516439/734628 (executing program) 2021/06/27 12:27:33 fetching corpus: 38450, signal 516592/734630 (executing program) 2021/06/27 12:27:33 fetching corpus: 38500, signal 516744/734630 (executing program) 2021/06/27 12:27:33 fetching corpus: 38550, signal 516999/734630 (executing program) 2021/06/27 12:27:33 fetching corpus: 38600, signal 517151/734630 (executing program) 2021/06/27 12:27:33 fetching corpus: 38650, signal 517441/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 38700, signal 517654/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 38750, signal 517829/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 38800, signal 518030/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 38850, signal 518234/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 38900, signal 518482/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 38950, signal 518647/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39000, signal 518851/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39050, signal 519059/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39100, signal 519317/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39150, signal 519611/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39200, signal 519872/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39250, signal 520097/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39300, signal 520305/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39350, signal 520544/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39400, signal 520753/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39450, signal 520951/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39500, signal 521174/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39550, signal 521334/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39600, signal 521571/734630 (executing program) 2021/06/27 12:27:34 fetching corpus: 39650, signal 521774/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 39700, signal 521991/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 39750, signal 522277/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 39800, signal 522506/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 39850, signal 522695/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 39900, signal 522866/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 39950, signal 523059/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40000, signal 523249/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40050, signal 523420/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40100, signal 523550/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40150, signal 523753/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40200, signal 523958/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40250, signal 524132/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40300, signal 524310/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40350, signal 524516/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40400, signal 524758/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40450, signal 524935/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40500, signal 525153/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40550, signal 525357/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40600, signal 525540/734630 (executing program) 2021/06/27 12:27:35 fetching corpus: 40650, signal 525871/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 40700, signal 526117/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 40750, signal 526431/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 40800, signal 526679/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 40850, signal 526832/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 40900, signal 527054/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 40950, signal 527334/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41000, signal 527573/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41050, signal 527757/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41100, signal 527959/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41150, signal 528091/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41200, signal 528257/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41250, signal 528471/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41300, signal 528660/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41350, signal 528917/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41400, signal 529144/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41450, signal 529332/734632 (executing program) 2021/06/27 12:27:36 fetching corpus: 41500, signal 529524/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41550, signal 529791/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41600, signal 529981/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41650, signal 530204/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41700, signal 530373/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41750, signal 530542/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41800, signal 530769/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41850, signal 530945/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41900, signal 531125/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 41950, signal 531303/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42000, signal 531486/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42050, signal 531665/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42100, signal 531857/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42150, signal 532003/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42200, signal 532163/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42250, signal 532406/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42300, signal 532602/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42350, signal 532828/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42400, signal 533019/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42450, signal 533205/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42500, signal 533390/734632 (executing program) 2021/06/27 12:27:37 fetching corpus: 42550, signal 533608/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42600, signal 533866/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42650, signal 534025/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42700, signal 534229/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42750, signal 534404/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42800, signal 534543/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42850, signal 534725/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42900, signal 534896/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 42950, signal 535115/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43000, signal 535311/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43050, signal 535455/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43100, signal 535645/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43150, signal 535849/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43200, signal 536059/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43250, signal 536262/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43300, signal 536445/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43350, signal 536629/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43400, signal 536806/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43450, signal 536963/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43500, signal 537139/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43550, signal 537280/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43600, signal 537418/734632 (executing program) 2021/06/27 12:27:38 fetching corpus: 43650, signal 537600/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 43700, signal 537811/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 43750, signal 538004/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 43800, signal 538134/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 43850, signal 538279/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 43900, signal 538573/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 43950, signal 538758/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44000, signal 538881/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44050, signal 539034/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44100, signal 539213/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44150, signal 539419/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44200, signal 539603/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44250, signal 539829/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44300, signal 540015/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44350, signal 540256/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44400, signal 540417/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44450, signal 540620/734632 (executing program) 2021/06/27 12:27:39 fetching corpus: 44500, signal 540794/734634 (executing program) 2021/06/27 12:27:39 fetching corpus: 44550, signal 540974/734634 (executing program) 2021/06/27 12:27:39 fetching corpus: 44600, signal 541144/734634 (executing program) 2021/06/27 12:27:39 fetching corpus: 44650, signal 541303/734634 (executing program) 2021/06/27 12:27:40 fetching corpus: 44700, signal 541527/734634 (executing program) 2021/06/27 12:27:40 fetching corpus: 44750, signal 541780/734634 (executing program) 2021/06/27 12:27:40 fetching corpus: 44800, signal 541937/734634 (executing program) 2021/06/27 12:27:40 fetching corpus: 44850, signal 542151/734634 (executing program) 2021/06/27 12:27:40 fetching corpus: 44900, signal 542369/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 44950, signal 542572/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45000, signal 542754/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45050, signal 542915/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45100, signal 543138/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45150, signal 543251/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45200, signal 543435/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45250, signal 543619/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45300, signal 543806/734636 (executing program) 2021/06/27 12:27:40 fetching corpus: 45350, signal 543976/734641 (executing program) 2021/06/27 12:27:40 fetching corpus: 45400, signal 544124/734641 (executing program) 2021/06/27 12:27:40 fetching corpus: 45450, signal 544273/734641 (executing program) 2021/06/27 12:27:40 fetching corpus: 45500, signal 544486/734641 (executing program) 2021/06/27 12:27:40 fetching corpus: 45550, signal 544706/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45600, signal 544824/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45650, signal 544967/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45700, signal 545152/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45750, signal 545283/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45800, signal 545497/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45850, signal 545714/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45900, signal 545887/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 45950, signal 546181/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 46000, signal 546327/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 46050, signal 546545/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 46100, signal 546724/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 46150, signal 546848/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 46200, signal 547033/734641 (executing program) 2021/06/27 12:27:41 fetching corpus: 46250, signal 547296/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46300, signal 547473/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46350, signal 547646/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46400, signal 547797/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46450, signal 547977/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46500, signal 548200/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46550, signal 548389/734643 (executing program) 2021/06/27 12:27:41 fetching corpus: 46600, signal 548742/734643 (executing program) 2021/06/27 12:27:42 fetching corpus: 46650, signal 548931/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 46700, signal 549095/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 46750, signal 549282/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 46800, signal 549477/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 46850, signal 549655/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 46900, signal 549845/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 46950, signal 550049/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47000, signal 550318/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47050, signal 550482/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47100, signal 550639/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47150, signal 550839/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47200, signal 551031/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47250, signal 551220/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47300, signal 551397/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47350, signal 551559/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47400, signal 551845/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47450, signal 552012/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47500, signal 552174/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47550, signal 552417/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47600, signal 552671/734647 (executing program) 2021/06/27 12:27:42 fetching corpus: 47650, signal 552803/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 47700, signal 552928/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 47750, signal 553074/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 47800, signal 553254/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 47850, signal 553402/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 47900, signal 553595/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 47950, signal 553787/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48000, signal 553917/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48050, signal 554072/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48100, signal 554300/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48150, signal 554465/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48200, signal 554666/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48250, signal 555206/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48300, signal 555358/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48350, signal 555553/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48400, signal 555694/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48450, signal 555879/734647 (executing program) 2021/06/27 12:27:43 fetching corpus: 48500, signal 556045/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48550, signal 556358/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48600, signal 556477/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48650, signal 556699/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48700, signal 556864/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48750, signal 556997/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48800, signal 557151/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48850, signal 557308/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48900, signal 557486/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 48950, signal 557628/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49000, signal 557863/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49050, signal 558048/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49100, signal 558237/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49150, signal 558398/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49200, signal 558607/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49250, signal 558801/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49300, signal 558989/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49350, signal 559138/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49400, signal 559333/734647 (executing program) 2021/06/27 12:27:44 fetching corpus: 49450, signal 559554/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49500, signal 559722/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49550, signal 559857/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49600, signal 560036/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49650, signal 560187/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49700, signal 560309/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49750, signal 560448/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49800, signal 560645/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49850, signal 560815/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49900, signal 560991/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 49950, signal 561167/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 50000, signal 561321/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 50050, signal 561556/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 50100, signal 561755/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 50150, signal 561892/734647 (executing program) 2021/06/27 12:27:45 fetching corpus: 50200, signal 562076/734653 (executing program) 2021/06/27 12:27:45 fetching corpus: 50250, signal 562221/734653 (executing program) 2021/06/27 12:27:45 fetching corpus: 50300, signal 562381/734653 (executing program) 2021/06/27 12:27:45 fetching corpus: 50350, signal 562571/734653 (executing program) 2021/06/27 12:27:45 fetching corpus: 50400, signal 562718/734653 (executing program) 2021/06/27 12:27:45 fetching corpus: 50450, signal 562950/734653 (executing program) 2021/06/27 12:27:45 fetching corpus: 50500, signal 563212/734654 (executing program) 2021/06/27 12:27:45 fetching corpus: 50550, signal 563367/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50600, signal 563620/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50650, signal 563815/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50700, signal 564003/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50750, signal 564210/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50800, signal 564355/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50850, signal 564486/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50900, signal 564653/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 50950, signal 564868/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51000, signal 565024/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51050, signal 565194/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51100, signal 565330/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51150, signal 565546/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51200, signal 565713/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51250, signal 565946/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51300, signal 566102/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51350, signal 566252/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51400, signal 566414/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51450, signal 566622/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51500, signal 566764/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51550, signal 566966/734654 (executing program) 2021/06/27 12:27:46 fetching corpus: 51600, signal 567147/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51650, signal 567291/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51700, signal 567465/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51750, signal 567631/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51800, signal 567785/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51850, signal 567966/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51900, signal 568181/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 51950, signal 568336/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52000, signal 568504/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52050, signal 568661/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52100, signal 568865/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52150, signal 568997/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52200, signal 569148/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52250, signal 569331/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52300, signal 569523/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52350, signal 569676/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52400, signal 569836/734654 (executing program) 2021/06/27 12:27:47 fetching corpus: 52450, signal 570028/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52500, signal 570173/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52550, signal 570351/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52600, signal 570490/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52650, signal 570675/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52700, signal 570841/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52750, signal 570992/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52800, signal 571258/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52850, signal 571468/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52900, signal 571653/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 52950, signal 571788/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53000, signal 572120/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53050, signal 572263/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53100, signal 572476/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53150, signal 572631/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53200, signal 572765/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53250, signal 572932/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53300, signal 573138/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53350, signal 573263/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53400, signal 573454/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53450, signal 573624/734654 (executing program) 2021/06/27 12:27:48 fetching corpus: 53500, signal 573786/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53550, signal 573920/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53600, signal 574093/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53650, signal 574257/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53700, signal 574402/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53750, signal 574534/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53800, signal 574713/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53850, signal 574893/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53900, signal 575081/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 53950, signal 575248/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54000, signal 575379/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54050, signal 575544/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54100, signal 575774/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54150, signal 575934/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54200, signal 576087/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54250, signal 576255/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54300, signal 576415/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54350, signal 576557/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54400, signal 576727/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54450, signal 576843/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54500, signal 577085/734654 (executing program) 2021/06/27 12:27:49 fetching corpus: 54550, signal 577241/734662 (executing program) 2021/06/27 12:27:49 fetching corpus: 54600, signal 577422/734662 (executing program) 2021/06/27 12:27:49 fetching corpus: 54650, signal 577549/734662 (executing program) 2021/06/27 12:27:50 fetching corpus: 54700, signal 577749/734662 (executing program) 2021/06/27 12:27:50 fetching corpus: 54750, signal 577877/734662 (executing program) 2021/06/27 12:27:50 fetching corpus: 54800, signal 578015/734662 (executing program) 2021/06/27 12:27:50 fetching corpus: 54850, signal 578164/734662 (executing program) 2021/06/27 12:27:50 fetching corpus: 54900, signal 578326/734662 (executing program) 2021/06/27 12:27:50 fetching corpus: 54950, signal 578559/734664 (executing program) 2021/06/27 12:27:50 fetching corpus: 55000, signal 578819/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55050, signal 578951/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55100, signal 579121/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55150, signal 579298/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55200, signal 579433/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55250, signal 579571/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55300, signal 579788/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55350, signal 579925/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55400, signal 580145/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55450, signal 580316/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55500, signal 580468/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55550, signal 580627/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55600, signal 580807/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55650, signal 580975/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55700, signal 581162/734667 (executing program) 2021/06/27 12:27:50 fetching corpus: 55750, signal 581351/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 55800, signal 581533/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 55850, signal 581765/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 55900, signal 581900/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 55950, signal 582017/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56000, signal 582149/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56050, signal 582325/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56100, signal 582481/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56150, signal 582651/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56200, signal 582784/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56250, signal 582927/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56300, signal 583120/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56350, signal 583247/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56400, signal 583412/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56450, signal 583539/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56500, signal 583690/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56550, signal 583844/734667 (executing program) 2021/06/27 12:27:51 fetching corpus: 56600, signal 584002/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56650, signal 584146/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56700, signal 584297/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56750, signal 584549/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56800, signal 584684/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56850, signal 584938/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56900, signal 585119/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 56950, signal 585242/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57000, signal 585410/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57050, signal 585606/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57100, signal 585754/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57150, signal 585955/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57200, signal 586131/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57250, signal 586303/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57300, signal 586413/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57350, signal 586562/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57400, signal 586681/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57450, signal 586832/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57500, signal 586994/734667 (executing program) 2021/06/27 12:27:52 fetching corpus: 57550, signal 587154/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57600, signal 587336/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57650, signal 587484/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57700, signal 587670/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57750, signal 587793/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57800, signal 587916/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57850, signal 588050/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57900, signal 588241/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 57950, signal 588361/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58000, signal 588581/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58050, signal 588687/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58100, signal 588853/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58150, signal 589004/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58200, signal 589158/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58250, signal 589296/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58300, signal 589443/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58350, signal 589591/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58400, signal 589753/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58450, signal 589869/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58500, signal 590030/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58550, signal 590151/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58600, signal 590348/734667 (executing program) 2021/06/27 12:27:53 fetching corpus: 58650, signal 590475/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 58700, signal 590632/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 58750, signal 590787/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 58800, signal 590943/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 58850, signal 591103/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 58900, signal 591272/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 58950, signal 591473/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59000, signal 591670/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59050, signal 591892/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59100, signal 592011/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59150, signal 592152/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59200, signal 592261/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59250, signal 592391/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59300, signal 592571/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59350, signal 592728/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59400, signal 592872/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59450, signal 593015/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59500, signal 593183/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59550, signal 593343/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59600, signal 593467/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59650, signal 593625/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59700, signal 593744/734667 (executing program) 2021/06/27 12:27:54 fetching corpus: 59750, signal 593870/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 59800, signal 594066/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 59850, signal 594233/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 59900, signal 594378/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 59950, signal 594504/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60000, signal 594701/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60050, signal 594829/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60100, signal 595029/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60150, signal 595171/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60200, signal 595303/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60250, signal 595492/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60300, signal 595606/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60350, signal 595799/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60400, signal 595941/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60450, signal 596141/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60500, signal 596277/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60550, signal 596425/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60600, signal 596582/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60650, signal 596713/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60700, signal 596874/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60750, signal 597013/734667 (executing program) 2021/06/27 12:27:55 fetching corpus: 60800, signal 597176/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 60850, signal 597314/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 60900, signal 597429/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 60950, signal 597550/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61000, signal 597679/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61050, signal 597823/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61100, signal 598061/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61150, signal 598220/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61200, signal 598321/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61250, signal 598459/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61300, signal 598590/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61350, signal 598744/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61400, signal 598891/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61450, signal 599056/734667 (executing program) 2021/06/27 12:27:56 fetching corpus: 61500, signal 599246/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61550, signal 599383/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61600, signal 599534/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61650, signal 599685/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61700, signal 599831/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61750, signal 599994/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61800, signal 600138/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61850, signal 600271/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61900, signal 600438/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 61950, signal 600602/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62000, signal 600735/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62050, signal 600858/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62100, signal 601063/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62150, signal 601180/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62200, signal 601322/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62250, signal 601452/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62300, signal 601600/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62350, signal 601765/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62400, signal 601907/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62450, signal 602056/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62500, signal 602197/734667 (executing program) 2021/06/27 12:27:57 fetching corpus: 62550, signal 602330/734667 (executing program) 2021/06/27 12:27:58 fetching corpus: 62600, signal 602487/734667 (executing program) 2021/06/27 12:27:58 fetching corpus: 62650, signal 602614/734667 (executing program) 2021/06/27 12:27:58 fetching corpus: 62700, signal 602762/734667 (executing program) 2021/06/27 12:27:58 fetching corpus: 62750, signal 602935/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 62800, signal 603081/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 62850, signal 603199/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 62900, signal 603332/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 62950, signal 603430/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63000, signal 603581/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63050, signal 603710/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63100, signal 603887/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63150, signal 604022/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63200, signal 604153/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63250, signal 604330/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63300, signal 604492/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63350, signal 604653/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63400, signal 604798/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63450, signal 604944/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63500, signal 605071/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63550, signal 605223/734689 (executing program) 2021/06/27 12:27:58 fetching corpus: 63600, signal 605391/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63650, signal 605605/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63700, signal 605817/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63750, signal 605940/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63800, signal 606057/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63850, signal 606196/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63900, signal 606350/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 63950, signal 606483/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64000, signal 606622/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64050, signal 606751/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64100, signal 606867/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64150, signal 607021/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64200, signal 607147/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64250, signal 607296/734689 (executing program) 2021/06/27 12:27:59 fetching corpus: 64300, signal 607458/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64350, signal 607565/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64400, signal 607688/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64450, signal 607826/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64500, signal 607965/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64550, signal 608079/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64600, signal 608220/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64650, signal 608376/734690 (executing program) 2021/06/27 12:27:59 fetching corpus: 64700, signal 608516/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 64750, signal 608633/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 64800, signal 608767/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 64850, signal 608873/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 64900, signal 609004/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 64950, signal 609135/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65000, signal 609313/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65050, signal 609411/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65100, signal 609525/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65150, signal 609688/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65200, signal 609850/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65250, signal 609976/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65300, signal 610127/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65350, signal 610304/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65400, signal 610486/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65450, signal 610600/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65500, signal 610760/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65550, signal 610878/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65600, signal 611024/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65650, signal 611178/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65700, signal 611303/734690 (executing program) 2021/06/27 12:28:00 fetching corpus: 65750, signal 611418/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 65800, signal 611623/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 65850, signal 611760/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 65900, signal 611914/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 65950, signal 612023/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66000, signal 612156/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66050, signal 612295/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66100, signal 612426/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66150, signal 612558/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66200, signal 612685/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66250, signal 612796/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66300, signal 612926/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66350, signal 613089/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66400, signal 613188/734690 (executing program) 2021/06/27 12:28:01 fetching corpus: 66450, signal 613305/734695 (executing program) 2021/06/27 12:28:01 fetching corpus: 66500, signal 613452/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66550, signal 613568/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66600, signal 613697/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66650, signal 613837/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66700, signal 613948/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66750, signal 614116/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66800, signal 614245/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66850, signal 614365/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66900, signal 614555/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 66950, signal 614700/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67000, signal 614905/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67050, signal 615055/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67100, signal 615149/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67150, signal 615289/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67200, signal 615420/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67250, signal 615548/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67300, signal 615663/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67350, signal 615786/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67400, signal 615906/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67450, signal 615998/734695 (executing program) 2021/06/27 12:28:02 fetching corpus: 67500, signal 616103/734698 (executing program) 2021/06/27 12:28:02 fetching corpus: 67550, signal 616258/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67600, signal 616404/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67650, signal 616510/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67700, signal 616669/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67750, signal 616801/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67800, signal 616961/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67850, signal 617111/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67900, signal 617288/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 67950, signal 617395/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68000, signal 617499/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68050, signal 617706/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68100, signal 617857/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68150, signal 617969/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68200, signal 618111/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68250, signal 618247/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68300, signal 618400/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68350, signal 618599/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68400, signal 618745/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68450, signal 618871/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68500, signal 618973/734698 (executing program) 2021/06/27 12:28:03 fetching corpus: 68550, signal 619116/734699 (executing program) 2021/06/27 12:28:03 fetching corpus: 68600, signal 619281/734699 (executing program) 2021/06/27 12:28:03 fetching corpus: 68650, signal 619443/734700 (executing program) 2021/06/27 12:28:03 fetching corpus: 68650, signal 619443/734700 (executing program) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 2021/06/27 12:28:05 starting 6 fuzzer processes 12:28:05 executing program 0: ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2800, 0x31) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = dup3(r0, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000e, 0x40010, r1, 0x6fd97000) sendto$unix(r0, &(0x7f0000000080)="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", 0x1000, 0x40080, &(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000001100)) r2 = syz_mount_image$msdos(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x1, 0x2, &(0x7f0000001340)=[{&(0x7f00000011c0)="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", 0xfc, 0x1}, {&(0x7f00000012c0)="5d1f60988db24c0347b854d627fbaebf5646fd2d5a2d8838b6ae52f99bf75738c0967db9a0f05842f6d26538c5b59b9207ca830d1ee87afe492c383ce96d555a93226bbc4dd770e76824923e440bec108c9260e9910a4bacc883387d9ed18fbb9f739ef099092988822361de539dd3f309b5f3893a9e987971af13e6fc", 0x7d, 0x2}], 0x1288a0, &(0x7f0000001380)={[{@nodots}, {@dots}, {@nodots}, {@fat=@errors_remount}, {@dots}, {@dots}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x9e%%-@'}}, {@obj_role={'obj_role', 0x3d, '&-):{&#[.^&'}}, {@smackfsdef={'smackfsdef', 0x3d, '-&,@]'}}]}) fallocate(0xffffffffffffffff, 0x24, 0x1, 0x0) pread64(r0, &(0x7f0000001400)=""/43, 0x2b, 0x7) r3 = openat$incfs(r1, &(0x7f0000001440)='.pending_reads\x00', 0x80000, 0x1) sendfile(r3, r1, &(0x7f0000001480)=0xffffffffffffffff, 0x5) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1000}, 0x4040011) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x30, r0, 0x617ea000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000015c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001640)={r4, 0x0, r3, 0x9, 0x80000}) r5 = signalfd4(r2, 0x0, 0x0, 0x40000) getpeername$unix(r5, &(0x7f0000001680)=@abs, &(0x7f0000001700)=0x6e) fdatasync(0xffffffffffffffff) 12:28:05 executing program 1: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000008, 0x13, r0, 0xb7e01000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8010) r3 = syz_open_dev$usbfs(&(0x7f0000000400), 0x7, 0x400) ppoll(&(0x7f0000000440)=[{r3, 0x4000}], 0x1, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f00000004c0)={[0x701]}, 0x8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8014}, 0x4000004) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x20100, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x30, r7, 0x1, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x54}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000007c0)=0x4, 0x4) 12:28:05 executing program 2: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x4010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x1, 0x1, 0x1}, 0x5) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x2010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r0, r1, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED={0x5, 0x540b24bbf6ece622, 0x6000, @fd, 0x2, 0x4, 0x0, 0x1c, 0x0, {0x1}}, 0x20) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xf0580, 0x38) r3 = io_uring_setup(0x4218, &(0x7f0000000100)={0x0, 0x3cda, 0x2, 0x0, 0x72, 0x0, r2}) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/37, 0x25}], 0x3, 0x8000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f00000002c0)={0x0, 0x7ff00000000, [0x0, 0x100000000, 0x10000, 0x8, 0x8000, 0xffffffffffffba48]}) r4 = syz_open_dev$usbfs(&(0x7f0000000300), 0xfffffffffffffffd, 0xa422629aeebba9c8) syz_io_uring_submit(r0, r1, &(0x7f0000000340)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd=r4, 0xfffffffffffffffc, 0x0, 0x5, 0x3, 0x1}, 0x77) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x220180, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x50, r3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x108, &(0x7f00000003c0), 0x0, 0x4) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0xffffffffffffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000400)={0x6, 0x80}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x200000d, 0x110, r5, 0x8000000) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x20010, r5, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r1, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x1, 0x0, {0x0, r8}}, 0x7000) io_uring_enter(r2, 0x65a9, 0x52cc, 0x1, &(0x7f0000000480)={[0x7ff]}, 0x8) 12:28:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12e02, 0x20) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x810, r0, 0x6eacb000) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) getdents(r0, &(0x7f0000000100)=""/198, 0xc6) recvfrom(r0, &(0x7f0000000200)=""/196, 0xc4, 0x21, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x9, @local, 0x8b2c}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x420481, 0x4) mknodat$loop(r2, &(0x7f00000003c0)='./file0\x00', 0x47e0, 0x1) r3 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0xc0600, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000540)) r5 = fsmount(r0, 0x0, 0x46) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f00000017c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000005c0)={0x1184, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb83f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x869e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x101c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc9}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb6}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa93}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1184}, 0x1, 0x0, 0x0, 0x6008080}, 0x1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), r0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001880)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(r3, &(0x7f0000001940)={&(0x7f0000001800), 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x24, r6, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1dc}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x9001) sendmmsg(0xffffffffffffffff, &(0x7f00000035c0)=[{{&(0x7f0000001980)=@isdn={0x22, 0x7f, 0x8, 0x3, 0x3f}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001a00)="aabcee78f86acb07075b22ebbebb4c6a29ef5965f274c1d7b4c3f2bbfb2fadb8f57b36aa5e1f20716da54beb749a218c146003062e95e7e4eb", 0x39}, {&(0x7f0000001a40)="e6a03daf076443f9ddac3462359030ca7a2befdf41322b1990357f5a63b30a16fbf4112a9ff0ad8e61c1785c91c1bfe349fb3d20531a5aa97df4ae15cc960cd10040d267c716b25073e78d0a920ab065bda2c7bd5efee81379835357b42e0d32cbcbe100766da0575a77720ac6d92b3728bf72c20cd88d54d03297002e709904c72a3996b74ede958b66aa982e1d2071af14d23e3d103a7baa55bbd8e0f05896f6e7fa3a7b533847a91219edfb06ddb7baba00eaf657f8f85f34a59c26208c6fe1d0df37f0c1b9790e8e0c68ff2c276f078c436b42b9efcd9689db02bb8b8468260308f1d6616278db60bc0f5c57e54302828959189e5d2898d8a4a6fa9031eb340f11221bbb5c30dbb6a8aff96d7365ca88124dfc1870f7b2bac70b7a99c6e5ad69a4a0fb186a2ad0a0ca3aceef1c0b5f441e74886e503e7bcb971cab1909357052cba1026e487d6b815976460febc6d9decfa72bc6826fae5cf65b63687d55135e2cbd37445798180f9f295a296a98403be1eb26171466f01cca0523f4358b4d886541f689862d82e24e0ee55d45d0efff2362ab104ebd3e26b123e6bac28b71a23301d2855edb40d9a460352dcc312a0ef825a4815c87e4a85f425d2afc5bdef0ffbd4a5e0a925c621a1b3984363cc4d84c153d753bcfc9297d297a52f36b06180443cbf698c111929d365e2f390b214099515e841f02282df4e13e5272240dd547c083e20ad9166264fe422626384c9807e87668a8ee3944b3a19d374fa523b9c2bc0aea9168627ec2ce679d8485a0f9d3cd90557e5c9f91787efdc0ab183a0cfc14f0be19af5d9b3c05c2f6057dd091dfdf01057476135365450e5c82d267168dd70b6fc0601ce2be2bec9432f880033e6ef0635de7cd976a02dd6440668c516581dcd4a6752768795bc6e3d87f868ba8b85b5032042131f71aa5f22f4511c266ea795e60c2a4cb30442e9720802e39609200bb99d75f9430598f425f97fc0c0e6f9244d9b7ff57b3261c8962251a51b30b95d7b3dac4f362498cd388fd66fe6e03641c0ac73574c1ab469bc3a380d956425405724316cd6b7e26b6c62ff21b7b14a497ccc914411befe81b0a2ddf0dbf3d177cda6a0dbcfe8a1ece9607082cd0f7aa30e2b67c46acb2cdc4a6563166240476f9b727f23e807d59eb06ab88a9ebaa2ff2cd59bc5ba1d4d6e303ad9bc36514b34de7b18702413795f3e2398de1b3fa9b5e36502cbc025fb282c14d5a796489f07c67721ae3ed39c5b279df6225a339865a8d2e8897d238f2fa6f9faaabc5edef2d122240bf852475cf1848d2522caa27a3ce9e857ba83d2a91b80823e16992b1fccd0e1e9a2794acacec33de5af797d65753b1e7febd8a82f9db9fd2def83587a6aacad3c95cd71a5214afad7f92a9951c0536bc120248a7d1a478fd89601a13b2d948ede697a86609273546b4db29c7b2e0b31cba2ea0acf2e8f13deb401f96011eb0717384791ae577e81ddeca0a9c210e37cd28d8370f550a5ae054420d6de6ffabdff96f2705c130ad6f36aaeffa0fbbc9ba9074dead92f627ec21fa492f4ef5f587b13ddf2749071082e283e9f6bd26fe13eb00845ebc2b2fd294ca2a62434c6f94df5da0960127e5061d366e7482e4c9f0ddb154d64a371ad936f3338e04b62cbf0016d0f99d13a9aba6c0b5ac08dc70bd7dc4471b7b4de9dab1322eb09c19e1f1ebc1b799ac63201fb1b97501715ceaf1ddc61428dea46d361cc8e7fa333f214952009beec26068f1385fd4092e1cd2324c2522baf2d19b3a5638eefac7202768b42ca73ad617b53a6473da7874757d141e2bc6408789556fa646dce4618a3f474d14bde30b8ae4fd4c5bd3646fb81d072599a0027c0a913ad1ea60e24ffbd22a2f72640a975371584e58a62977ad3420a1a5b6c2c864b186c678fff56d52d197250f9a9574c2e94367369fe0fb180a37a2a126fb3176e71e42209a65d12834ba12761f52f4c4345ba38c745a45fac9b541922b653d58594b2b21ac682ba9d707705a0b40dcf5c0c4c5e022265c5e738860d5ecb3fc4aaf6d11bb740393ba6372ffb55a3bfdb5daca8daccd8ce6ec469df44b73395bfabe9a843ba9f169e477cddf178cc6a2be0793da564f418762c7b91b8bf2965e610a14b7264f011b505c91b8709af2d33aa4ee66015f91c866a6a310f15738f2df3b97a4f725d6468394183cb2d7722cbb67af663d1c333812723e05d896b7beab5dc3f581e27a0f398ce664fcb3f2172cb811cd7a7f7de786b8e42d771936ae1051fbb9686c5903c09b1bb84a0cbfeafeaa6562f040b1d6206f8cc5c6bb8d7d6500d58486cca1ffab897dbb1cbb0b721a94c5e94cbcbc7308f55d934985755d4fa4899db0fa5b59f0d9c3256897ec96eac88ff61b1cbb23f564687c4f089e3704e1e1bf0f0f711b51e524c640fd36bb0dcd91f0fab1322a91ce4f73831316662c886f95b70f11d9568026fb95e175604001dbd1f2af2bd633d5547f34edd6febd983d860ee554f7b421c7cfeb848fa9080db0d46dd257dd8b0ed956ff8b163fbc14552095b1fbaba9589264c78b049c13ffec5019f99632307472df50dbb6179af284784d375072595cc43ea0c65817269d9522ca8a1097e26cd90b87b6a6c4b3660f4abb74479e0fee6c11d4b1f04d644ab56f93e1e0ce80d4b9467e8a93493f6e50ab3ed5a13c1667bda082a9c71762624c3058eb3c5a1cb3af175c1f3816045465b0492f0cb7463325cff7541dc8cea7f3e144da72098e107a68db2b605147718f07f510890ef48d8a7717e57c60204748185ff00b89258888c5ec3b2eaca22b0fb28b60835a5f4ce0c693d607da9b882bfc0a12540ba20cc1b826fa1fceb98c2cfd7d5adbd5ad3a46af8b74cacbbe825d1ea93541b26b3c819dbc9f81da58751f6b4870661141fe0d8fb03b89cb1a86a201ee2298e8f2474cddd700e7fe5aad8327f90a627aaafe54896b177e741e2dccdac78fbfb239127750313625ba213a54bc71cba660f3732449a67989e068a1cd10a94d3dad44b2ff5e680da4d088fbeeac946a27646398116c1df1b74eb1eed48ec7720db3ae546d9537396773742558ce12d3fb75e60317abcb4f3764cf1621e02fc716936f2a609de92e022d19c9615b4e9ddd32a4a9c8c4759b155ffbadd37f47a6e6aa7e81525032a462e161f6cbcfe400efb613a344a481f7ae494168145c6e47d48c4fbcdf294b0833567f2426dcf6656c44e566312a501391099648824719397ed03915b695b729abceaca0426c2e1a5192978f02c19af25a8ea8ea66191d7a9bf7e0917191a2c7a1b653891c5a1000fbef691842e2bf4d6128ff367f75d625e09550fe7e887641153b0c5cb3dbbf1c8773d301e263d4c1e02dc8d20fc28ec9a9316fcdca24d5bcb946f5bec262c2a5f8e605d716c6ea6da9b8cf754c08a52a9d58d9d5786147d3085140356722c618e4661072920d5c90518e100a482259236adde1bf0f9f627114eacbde60dc5576652681dc3c354fd97b6778cf39f53d2f6c5e075def474f08e455cd4c581254e8e2fd123b22d5f9fabcc444ad2623ba205a0c6ac2bba0c4ba0eb39da6185e8b7bff1abf758bd77e69d002fe72066ab7686efa5560ce0d56b165d97a25507758a348735dc48dcd7a338acc15f4b8a15d39a4771b2055effdc99ffdb9b89cf17aa0d5fa43c0570467a9a23d3e7e86266c640c9efc2bd169dcde1b1ab42c33fcd0b1fa8ed096ad09fd410cd4be6a7a5d1101cef2b0559e9e03559b39a2e73d5833f4dbeb2f7d5c7b5f5f88d3cd97c0b0845b8eea2d52b5eec7d16b0366529c461208a547572d5ee378c548277e0d102fb285ca1e7987c2c444814a72c865c6baeeff845d510609b519ec527d8c98ee0a299224aad8803aa442f3a90463677ccd5f6593d0f718c90d3806579544a2da2084619c90517fd1590f616d30ea9d7c39f6b696410f826e87effb1fddc9bf874725a20e6f44201274058097eacc5fce5408949b13a41e2544a86c1061864ea4971e3f4dc6f4b014c072dd15ebc2e1c39da24cf0b71b5fc4d7e7ac12e066ce140b394e2d25b623eaa30d9b002161655a7c8bd8a9f1042e55227d6ee8b16336734d364f8234a4872b6533a80fb87500d7a97762946682b31739915ee4442408015bd2ceecbb7da10efe420115db5de9f1d1b1804bf7037034753b28fa6b3ae5c8736bf39df546d5b5d5248e01558332e9d04b39f99e205beb978525ae1344d72755839830f32b1b2adf72d232473b4efbb1b022792981ef472411ebac7979af6f22f8fdbd6ca56f7911e1405798cbabc5a13869c8ac03e48d2de960ef7e3a32c0d55d619378001e21d1f904e5eabc2a9cdcbe8ac88f4b8056614e81e80fba05550b8475f3a2719465744c8dc1ddaddf60f980003c600217860eba2ea25a99e9057ebefd595a7ad6008892f55fb0877e2ca0863968ed9a42fa680dde9dfe9468d011e5fad3ff52d33bacd3e24763d7b4aeccf07ec2e0f83155a699be7525ad2ea234e21cd9af86d8a21502315b9efcc1fa7bfca8c9307bd4a676a8e53e545ae40f5e36bd1f4722d5d911535743ae976de2992466826e8cf4deb2173062bfbffe8ffad11a2caaf3befaeeed215e50fa822f5a495e84607087978a3efaa6ffdffcff7f0d3e0da67b36dd0ef67def12cc16f6812a9e4414990452f2d72a67d6a5dbdb772603874234c6a8d1ae34d3b8e401ecafd4e1bee47e09d43abe4c817282aa35c66fe234a11086259855f8854b7737d2b4701745eabb3aa19d7aa422057f8800e45b1c918ddfd3719570285f8cf71523fc34553e68dde95ef084b1d329700fc6514394a9ad0dacb600e9a4c8695e62bdd8a6800d771d7717e418e343ceb17c4ccc0b3e45b7910cf1c784aea9380770cc4481d3d4f40e4baf89c11511c16c11cc34ca29cd80536678b312a807a0b9b5609b37dfaf247578f7567f3c08a7e50bba18e8a79a26f5b859125b27e9d8c096a7075c6580ae5d0bf88c4cd1658358fbdd0229361a01027f86d98b54d604e9d1cdb00058351017afab1936f0e929f794896175c8948bea4fda7680d87feb088fac26b020a1a89d1f5d2df65c4718900b56704805d5e900a9e9460df094bdc07e5ce5e8e80cb59057aa37840171fffae659cab12e83eb59354c83ded13ceeb14429394d23c995716c005bf65fa69abfb8ea805dc8cd3e87febb57f46a9b8f530cec84db0c24f42e630e0581d1b4836eb36d414e99237e0b83eb6471d9c0f1ad1275cccd489e48ce171bacf6260943210def8b41da2e4ecb0ed4417e21c5994098b2536d321667c24ece8691afa79b088ac746950bdf01f7b124ca39c69fe05b93d8ab97ab8793584a5ef2d0d14c960662cb8a2336140786ff20fabda87061445377d9aaf36696d6a8f52ebfcaa830e8f830036e1f9f57e5f0c0ff707a9f8097d92eaec8f736207fc802f1a7e3983fe998897d41ddca9567980e4b4e55ac429ac066a0cfcc65457197332741b3f073b9c0fe6923f68f87ec6e66a1b574133d15f1688468f6421df0ab2723ad46a8e2c98cbc503cd566fd5b1a3eaf90c9188a9bac67bf611cad4c485b3879a375dc1e3a89d25b670fae347a54fc63fd061c2bba4168de589484deb9ad21660994df407aaef7d0e95ed67e1c3fac8bd455b30158440924e07f420b3829fe58f2524a35a806eaf5e716e02414794eb72a5a1906fdc6636dc7a382fc790f953dad7d94515ca760e3e9dc6218a04a11e3a17a095407d2a64c5df82a23523689e20fcf6adc7311", 0x1000}], 0x2}}, {{&(0x7f0000002a80)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002b00)="cfdd47403b7921858c52f21755631e2bd8d8db5d", 0x14}, {&(0x7f0000002b40)="58d690a0e6e3c18c28a05f245b1db3d8053d78c290d6e9cd67c5f771bf7b17b7da458671fec15907a63798879d919e9d0bd29e52dd4cfc812d6cca22a8fc2d31b07176b26c71de7d031db947350bd7e1a896f11dafc43706adf532a2466a37329c9d966ebb4473c53e8c258b80646e061711140c1a0cdc7fdd140630003845829085a4e745f4b3f448ea1d9ba2eb7bef73b943c567ecadbec909f380f3c28ee19e42948bc5020c0b0e88227ed089dfdd88ba6a07b107ea228e8065", 0xbb}, {&(0x7f0000002c00)="6e6e4263d2742d2c8825312fbbf60709aabd2b61f65d", 0x16}], 0x3, &(0x7f0000002c80)=[{0xc0, 0x102, 0x3, "752564f57419e03509cbd4edb77f6173ecac8f2972c2203bc6f4a78007db597d1864fd89c2ddf6767637cbab2f6527c2bba11bc41cf8c91328c159e1048d151d58b4526d833d80a410bb26308a24479fd2758adf1e61b0ed97f897f717311f35e5004c1bd5831d01f56ebbc98b946c1a49faf3f34a3c73e49c2b05968bb81a7c68fd92ec7c2a7d77452959e3f95babeb5d9b0092b2d3fbb2adf2c741f478ac1b087a9874114ffa6f893b29"}, {0xc0, 0x10a, 0xb3, "4f6229cc2b6b03068a1f2002278399fa0725426d24689ead1b2715f0f2d5b041866384857bd7a50b98ca224860458bc9dc3ba1cb7d9bf6aee9f05aa25e8b02064171dc47ca5dbdab16706b1a3e6869977f1f317f6b5a4e0a11b15f1b4c0c543df4af5783ff47d1855e39501a56ccf5bf994b5b3155fd9b2cb6247948e66624f596c1881a6c2539b92e9562ee78bc471c1c49b1a468b06e6a882ee0f655e6f6f87cf36bc3fef7f4872de966dd6dfd6276"}, {0x28, 0x112, 0x8000, "a27ef4aff5d9d0ccd45a47ed43abe9e0d7b5d6641443c0"}, {0xa8, 0x105, 0x3, "426fb7e9d5fbb135f072ce99c1ebb97a324a349058df92837eb95b57e471927c663aabe3260b789198c2cfae6602985ece09a95ed7034dab9c7c3dd0c65e8947ef39c788d75b9b3b4ab196d134669beecdacee05e9eaddbd1dacd63c553dc569dde26ba104c31d86348dd89f97117f4af15e0c7e32464c30645935d307ec2733a0739f2441f93bec4da63c251d581863c5"}], 0x250}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002f00)="5a3fc941012141ee833ffebf6248c36cde908899a6746e8b552551b7902317e3641b25f24a", 0x25}, {&(0x7f0000002f40)='=NB', 0x3}, {&(0x7f0000002f80)="3d191adfae92d56a6ec62c0147c8587b7d586874d9788f4f2f1d9e3c75715f3fafcab5cf108461d97f746b252ca57cfc398109a8e4c6aefdcf7fe98cd69da18baf5f81160c469911a656eea2fd96e873f942510865fcaeb8229ca6112be22ca78affc7697f06762d688e9472d5f5756fbb7793da93b6c3f8a2757dfafa0e3fe98f1dc9139a0f294cf0db018d1993aa8233068798e5b1288308614d9cc07330fa6296f8c597444a", 0xa7}], 0x3}}, {{&(0x7f0000003080)=@qipcrtr={0x2a, 0x3, 0x8000}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)="f1c2cfac1a2a37ea354cd750855c5c56a0e62f58e3e0c38de0a7561462962ffacd999ec64a9ca9ffb2eabd246212a147ad0bcabfe1ca3dfd3e7255cfeb2bf7327675ccc6019882ede1c2f9d5873f31b37e9c825c80c22c13f6482acb3ec9dee1beabbadb59cac7a04c03b7a2c4f4cf5c45eeb7e997a6c75ddbdb80da48596bc7fe740b2cad4711a235f3b09e0ad33f6a44ec9b333d7a0552fa19e8aff7029b7f089fd3e10ec094df6881703a6e426aab1a981c70ef64b69ddf40", 0xba}, {&(0x7f00000031c0)="96a8f52117846d43a2cad0b6a8ba3fc4748d79ce078ac1bb8130894e4d74bd3f28780096821d70440268a53368f7f9677f73133c829497d150cc0f8de515b221", 0x40}], 0x2, &(0x7f0000003240)=[{0x40, 0x103, 0x95, "7223e9fe535090d95679023a38e0e8548d5523bae0e8d568206cb81f281cf208aa33ca9695bc674bb54f8693"}, {0xc0, 0x118, 0x8000, "2a83ce001bc5a6e3a78bc208b1c1662bd380cbc8391127530a5a461ddab23df6fca403264ee295d00863e636f92271d10981d7a7c5a74381e3c516114bc82eb6a9faee8ac9ba6c0973eecdd953539a5de43d6b29859a0fd59155e8446e813adef4f722436b14f99642cc6d0a4535a11ba9673b1238d1f54ab2fe9299c9b8d491e24fa46567950fbbd3a270276a8c3cb113bf9f0352bf519f0673725df8b893605e5c0de0e9cf648104d83a1f57"}, {0x80, 0x88, 0x1, "5cf6153896b0e293c07afdf8560e544e94b8981c914b74937465146ceeccf45117e3351b8c74d04b8be89663925701f48363b7a21496e175effccaeeeb26afb5d8bad3b6d2f8e35827bee54ae82ad4359fae45ec0c16410902b9746bb3eb86681c65a345b4ca816d80550a6b00141162"}, {0xe8, 0x102, 0x0, "bf31e4cea5f7f767385eb3d098e8bb6db280899183cba593850dc31c16870f80e6f82dfd1f8957346a20444f201a9cf5662a4ceb7e6f9614c20867e1f1debba0210a188c96df376020ae2cb50011fae571078815ef73b93e825ad78881a26c38a9ac8041e87058143e6a6e9c75b8eaf82561d4f6025e5c7245ddb64a93ebd1da64af07fad27f5b84a05743be2a6533db9b0cdfe459bfdf9f60c1522fcc538324309bd897b9a48f2b618d3ea8d0e2d6162fe522978733168b71aeea93fe91060c181fb1e0ccbf33acdcb83896b352baf1657022541da81c"}, {0x108, 0x5b0dbb2e143b8721, 0x1ff, "d7ce3f86568ed802cd2db4b1a7ffecc9cc296eb2db3f4fa198055b5bc3fa5845a3e1fd65ef02d22291cfd9722b8d8fdf5900c1ada12b31cef46f37e39e0bf4465cf89aedc644fb641ada05c3b2924fe714f2a40230e2f673d205b54bed1dc12f645e13d17af15bdfe2191ee7da5fa44859fb2166e89b4657a84e27d11a7cbc18cc2f5871577f5493a5a0b6374b672734763aadf1e346e218bdc237d29d27634ee66e06d7efb15b8a4c388471e0c8fda71a1bf369c128f1aa9d795f450f9a17ad45b0d9a372dd31f98a0b045e36d2c895026da77577329b89f8cae581f596b53337e2e8273989fdcfa7a3275fef6319f90980444e"}], 0x370}}], 0x4, 0x20004000) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000003800)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000037c0)={&(0x7f0000003740)={0x68, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x48}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x40890}, 0x20000080) 12:28:05 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x2a8, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x154, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61bbd2ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52c561e6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bfd3710}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76376dc7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xdf4cc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6808b908}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ccf49d1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6679678a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x240a2b92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a5265db}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34b0ff07}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7fffffff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bfb7302}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2eb17e12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5743e30e}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20e52f08}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59c06736}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4033653}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76f54dd9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11ea5c62}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xf4, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4cbb}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b46}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2472}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a26acd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x880295e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9c28d14}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53b402a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef10}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aa9b0d6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24cf7d9a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f1acfa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacae}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd68}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67b14335}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22984bb0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x987c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f04775e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4275}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4307866b}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41752fc3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15aaecd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ea2c8c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36df0d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc551}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7aa5d45e}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x24008858}, 0x8000) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, r0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:hwdata_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x84}, 0x1, 0x0, 0x0, 0x8080}, 0x400c810) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@bridge_delvlan={0x18, 0x71, 0x400, 0xb44f, 0x25dfdbfc}, 0x18}, 0x1, 0x0, 0x0, 0x81}, 0x4000) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r1, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:modules_dep_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:crond_unit_file_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) r2 = open(&(0x7f0000000840)='./file0\x00', 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x401, 0xd}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x6c, r1, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40050}, 0x40) truncate(&(0x7f0000000b00)='./file0\x00', 0x1) r4 = syz_mount_image$ext4(&(0x7f0000000b40)='ext4\x00', &(0x7f0000000b80)='./file0\x00', 0x6, 0x5, &(0x7f0000000f00)=[{&(0x7f0000000bc0)="b423dd0123d62c480f52856a34193de36d5723e66d8faef0690b078c8abc1ff8159ae68f65806706d54cbc572c847f51f1a4ccc449c9ff40b2075f7c62a67884cf20e44ca895fda2cd76abbef7b78905c890670f12c4ab46a33e65d7868fa78b67562a176a4133fbc557451711aa1bb4eaf492d0c2181ed3d1124773ca8b39c60a7ffdd87b9cec04e1e0542ee371395a453fff175b9b73f7c768485380d66dfa14d360aaeefc485ccc960ea2", 0xac, 0x200000000}, {&(0x7f0000000c80)="560e1cab8fa6e89f1d5d5aa13bd22ebc63dc7a8f0d2bb0e66441fa3af98dcf83cc357a2cbe70ee8792a4be86f7a6ef40ae1e6665a5daf5c566007b3a", 0x3c, 0x800}, {&(0x7f0000000cc0)="afd41fc348e953c3526008e48a7561cdec11445418c51a8e0744e6ee6c2ecf6a1674caea32715558de73022e878f8fb07029682869e2ffc7e3b41def1f244304dec11d76df91e2d4efac2f069d3edfd2e3afb8ae39349f4783078bef46c8cc4120524e23c8c308ec26de8eb535fcbc474ff0b21ca108d0f88f16780a274fb5195762eacbdaf4ef3786afbbec7c7c88573aa16ad573c55f8f4aeeddbd680e88bd38e1ec7b10cdfc6fe390ff79aef09b4cdcee5ad10b5d67dc6af1fac0cb414034010080b676106619afe16138f5510956b7a6eb54786cbf6348f6b7c1b134d69b37dcf960b6", 0xe5}, {&(0x7f0000000dc0)="f30f0d50f5db25897fd8f23a0070a23a9d03e6b922dc78fc860277b3a63a10a425472dca1741883857cc7d20b922a0d51640ed465bb0760812bad0c39166f285f3b582a5b8374475a66a58d0d7ad980b816a92acb2aa032be3de8af633d64da51e450edcbbb9ee3c2913f55621528e57a74fd1", 0x73, 0x7ff}, {&(0x7f0000000e40)="ddb738561b52ac556c8b07361a2bd3936d3da69f08c4d3d9acd214b6a2b787f497e010fd9c717084e76a1dcc98bbfccf78bb2c2f83e7d39d48e25a43e544dcf284db5f3684347c2f987581d95e637ef655aac0512e0123627e015d72b491f4d4332ebc9198854b12aa9c6b6105f9e972fa7f0cc66351c98131251a83ebbd3cc493a3c692142bca1a4e33bbfb2ccc60764810bab4db3b628d2662d6395ce083e03749cc6fd1ac", 0xa6, 0x1ff}], 0x18426, &(0x7f0000000f80)={[], [{@obj_role={'obj_role', 0x3d, 'wlan1\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'system_u:object_r:audisp_exec_t:s0\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@hash}]}) dup(r4) r5 = socket$inet6(0xa, 0x0, 0x5) r6 = accept$inet6(r5, &(0x7f0000001000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000001040)=0x1c) getsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000001080)=""/4096, &(0x7f0000002080)=0x1000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x58, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:tun_tap_device_t:s0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0xa000) r7 = dup2(r2, r4) fsync(r7) open(&(0x7f0000002200)='./file0\x00', 0x400400, 0x8) 12:28:05 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) [ 98.279617][ T22] audit: type=1400 audit(1624796885.771:8): avc: denied { execmem } for pid=332 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 98.347701][ T336] cgroup1: Unknown subsys name 'perf_event' [ 98.357752][ T336] cgroup1: Unknown subsys name 'net_cls' [ 98.567552][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.567567][ T343] cgroup1: Unknown subsys name 'perf_event' [ 98.574584][ T336] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.581009][ T342] cgroup1: Unknown subsys name 'perf_event' [ 98.588274][ T344] cgroup1: Unknown subsys name 'perf_event' [ 98.601947][ T342] cgroup1: Unknown subsys name 'net_cls' [ 98.603423][ T346] cgroup1: Unknown subsys name 'perf_event' [ 98.608961][ T345] cgroup1: Unknown subsys name 'perf_event' [ 98.613893][ T344] cgroup1: Unknown subsys name 'net_cls' [ 98.622053][ T343] cgroup1: Unknown subsys name 'net_cls' [ 98.625336][ T346] cgroup1: Unknown subsys name 'net_cls' [ 98.631508][ T345] cgroup1: Unknown subsys name 'net_cls' [ 98.638561][ T336] device bridge_slave_0 entered promiscuous mode [ 98.667241][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.674256][ T336] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.681852][ T336] device bridge_slave_1 entered promiscuous mode [ 98.845426][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.852497][ T344] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.860164][ T344] device bridge_slave_0 entered promiscuous mode [ 98.874906][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.881944][ T344] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.889561][ T344] device bridge_slave_1 entered promiscuous mode [ 98.919888][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.927008][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.934293][ T343] device bridge_slave_0 entered promiscuous mode [ 98.941570][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.948624][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.955885][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.962919][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.976069][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.983155][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.990610][ T345] device bridge_slave_0 entered promiscuous mode [ 99.009361][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.016430][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.024154][ T343] device bridge_slave_1 entered promiscuous mode [ 99.030938][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.038167][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.045479][ T342] device bridge_slave_0 entered promiscuous mode [ 99.052330][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.059497][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.067033][ T345] device bridge_slave_1 entered promiscuous mode [ 99.087309][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.094339][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.101974][ T346] device bridge_slave_0 entered promiscuous mode [ 99.108673][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.115677][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.123045][ T342] device bridge_slave_1 entered promiscuous mode [ 99.154215][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.161513][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.169302][ T346] device bridge_slave_1 entered promiscuous mode [ 99.236929][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.244211][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.252642][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.260480][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.308110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.316515][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.323600][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.331036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.339200][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.346194][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.416661][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.435012][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.487962][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.513178][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.533507][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.542098][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.549122][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.557790][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.565889][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.572927][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.580291][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.587927][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.595308][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.603597][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.611849][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.618879][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.626306][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.634836][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.643025][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.650051][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.664840][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.672552][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.687714][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.695113][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.703037][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.711686][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.720641][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.727665][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.734950][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.743458][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.752685][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.759712][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.797904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.806227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.814203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.822917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.831502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.839867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.847959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.855337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.862878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.870860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.878954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.886938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.894817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.902948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.930789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.938565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.945910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.954796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.963442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.971972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.980142][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.987174][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.994453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.002913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.011326][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.018385][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.025805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.033736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.041665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.049876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.066790][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.074888][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.083573][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.092530][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.099564][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.106965][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.115196][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.123405][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.130453][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.137846][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.184034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.196929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.205299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.214543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.222675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.231022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.239689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.248309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.256328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.264601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.273130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.281643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.290157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.298659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.307153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.315290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.323865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.332215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.356211][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.364818][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.374135][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.384007][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.417469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.425428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.436972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.445490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.454418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000a80)=0x13, 0x4) 12:28:07 executing program 5: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) [ 100.462980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.472988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.500989][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:28:08 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, 0x0) 12:28:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000440)) 12:28:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 100.512701][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.529729][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.549551][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:28:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x174, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "d7a76159363533b8231a62019cc82e3f0c50c86497b5445e08f6728a740cd7eb4c4ea75e40682d95376d1368dec48d5667dc3487e1fcc79246c6489bc6b7c37d5dac1164481f47c61798cac82ae469098021bb91f50f6006553e6963d9de375a8a108414a5a491e8bac2b797c64e5ef6a2b094035d89092bfe7cc5f2351b75f5f1ea6b9412cc6f9a36d439435daeb3d31eb8b2fc0f"}, @INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "f6c29538a848502a99633c3624f57d2af6e534a3fe02edba5b01d0e96bc42406d2bbcd02dd0ab54dd4781c38ef4d9ac8946e1b030b5da4a1d790c9d7054fe57199931f5c6e77767e84d74feb2f6dbf0434a79806d026cdff0b2fd27218d4829872291594d29acdb45af48e3f07214c1a2806652ba8f86d51b0deab11e473d32b18820a200ec7"}]}, 0xfd3e}, 0x1, 0x0, 0x0, 0x8}, 0x2000c040) [ 100.579735][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.602450][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.626783][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.635021][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.644436][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.653312][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.661739][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.670266][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'wg0\x00', @ifru_mtu}) 12:28:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:08 executing program 5: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:28:08 executing program 1: lstat(&(0x7f00000015c0)='./file0\x00', 0x0) 12:28:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x80045438, &(0x7f0000000200)) 12:28:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_ivalue}) 12:28:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003380), 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 12:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}) 12:28:08 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001040)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x14, 0x3, "5b32106cb9279a21d629f7cbb452bbb6"}]}]}, 0x40}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/165, 0xa5}], 0x2}}], 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x8}, 0x0) recvmmsg(r1, &(0x7f0000000980), 0x4000000000000a6, 0x0, 0x0) 12:28:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0xffffffffffffffff, 0xf, &(0x7f00000001c0)={0x0}}, 0x0) 12:28:08 executing program 4: syz_mount_image$tmpfs(&(0x7f0000004100), &(0x7f0000004140)='./file0\x00', 0x0, 0x0, &(0x7f0000005180), 0x0, &(0x7f0000005280)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x0]}}]}) 12:28:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, 0x0, 0x3000) 12:28:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000004100), &(0x7f0000004140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 12:28:08 executing program 1: r0 = socket(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x61) 12:28:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x64}, {}]}) 12:28:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) [ 100.899820][ T22] audit: type=1326 audit(1624796888.401:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=425 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:28:08 executing program 1: syz_mount_image$tmpfs(&(0x7f0000009000), &(0x7f0000009040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000093c0)={[{@size={'size', 0x3d, [0x78, 0x6d, 0x1cf4efd3099df379, 0x30]}}]}) 12:28:08 executing program 3: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000011c0)='ext3\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x1, &(0x7f00000013c0)=[{0x0}], 0x0, &(0x7f0000001440)) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008f80), 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) [ 100.960979][ T442] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 100.974916][ T442] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev tmpfs, type tmpfs) errno=-22 12:28:08 executing program 0: getrlimit(0x62d5da4ba328a72d, 0x0) 12:28:08 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffff0a}) 12:28:08 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) 12:28:08 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 101.007778][ T448] tmpfs: Bad value for 'size' [ 101.013166][ T448] tmpfs: Bad value for 'size' 12:28:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x1) 12:28:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000280)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/103, 0x200000e7}], 0x1}, 0x0) 12:28:08 executing program 1: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000200)) 12:28:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 12:28:08 executing program 5: syz_mount_image$tmpfs(&(0x7f0000004100), &(0x7f0000004140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38]}}]}) 12:28:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000022) [ 101.080364][ T450] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:28:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xfffffffffffffef5, 0x0, 0x0, &(0x7f0000000380)=""/22, 0x16}, 0x0) 12:28:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x25}, {0x16}]}) 12:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3d}]}) 12:28:08 executing program 5: r0 = socket(0x2, 0x3, 0x8) write$nbd(r0, 0x0, 0x0) 12:28:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000180)=0x80) write$rfkill(r1, 0x0, 0x0) 12:28:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000280)=ANY=[], 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000120) [ 101.132531][ T450] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 12:28:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x15}]}) 12:28:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4d}, {}]}) 12:28:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1f7) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12c) close(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4088, 0xff8}], 0x1, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)='K', 0x1}], 0x1}}], 0x1, 0x20005154) 12:28:09 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x44, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, 0x0, 0x400c080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@local}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0x140) 12:28:09 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0xc01047d0, 0xc) 12:28:09 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000009c0)=[{&(0x7f0000000380)="05", 0x1, 0x10000}, {&(0x7f00000008c0)='M', 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 12:28:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000008480)={"afab0fe08a2b3d48401909e6dd027a1f"}) 12:28:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000122) 12:28:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x22, 0x0, 0x0) 12:28:09 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 12:28:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @xdp, @tipc=@name, @can, 0x0, 0x0, 0x0, 0x1000000}) 12:28:09 executing program 1: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000200)='bpf_lsm_sctp_bind_connect\x00') 12:28:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x4000, 0x0) 12:28:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, {}, {}, {}, {}, {}, 0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x7d01}) 12:28:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 102.110782][ T545] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:28:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000200)) 12:28:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 12:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000380)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hoplimit_2292={{0x14}}, @tclass={{0x14}}], 0x30}, 0x20000011) 12:28:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8000, &(0x7f0000000900)={[{@nodots}, {@dots}], [{@uid_gt}]}) [ 102.155513][ T554] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:28:09 executing program 4: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) 12:28:09 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 12:28:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 12:28:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 12:28:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007580)={0x0, 0x3, &(0x7f0000000200)=@raw=[@initr0, @ldst], &(0x7f0000000280)='GPL\x00', 0x20c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={&(0x7f0000001c80)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000002f80)=[{0x0}, {0x0}], 0x2}, 0x0) 12:28:09 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) read$rfkill(r0, 0x0, 0x0) 12:28:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfffffffc, 0x0, 0x1}, 0x40) 12:28:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000abc0)={0x1, 0x0, 0x0, 0x0, 0x4a0}, 0x40) 12:28:09 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) bpf$PROG_LOAD(0x7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:09 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:09 executing program 4: socketpair(0x2, 0x5, 0x6, &(0x7f0000000000)) 12:28:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{0x0}, {0x0}, {&(0x7f0000001ec0)="7f", 0x1}], 0x3}, 0x0) 12:28:09 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8000, 0x8001, 0x7, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 12:28:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000028c0)={&(0x7f00000017c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000018c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 12:28:09 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) 12:28:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) 12:28:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) 12:28:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)='?', 0x1}, {&(0x7f0000001e00)='(', 0x1}], 0x2}, 0x0) 12:28:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000300)=""/240, 0x27, 0xf0, 0x1}, 0x20) 12:28:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2121) 12:28:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x10000}, 0x40) 12:28:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001900)='ns/time_for_children\x00') 12:28:09 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x7, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x8f97af6981015eb7, 0x3, 0x0, 0x5}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map={0x18, 0x5}, @jmp={0x5, 0x0, 0xa, 0x9, 0x6, 0x30, 0xfffffffffffffffc}], &(0x7f0000000500)='GPL\x00', 0xfff, 0x50, &(0x7f0000000540)=""/80, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x4, 0x8, 0xffff}, 0x10}, 0x78) 12:28:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x1, &(0x7f00000004c0)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:09 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4402, 0x0) 12:28:10 executing program 5: socketpair(0x23, 0x0, 0x3, &(0x7f0000000040)) 12:28:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d50159808", 0xdf}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977f03b30b8551217ce1a05", 0xa5}, {&(0x7f0000001f80)="61c0f7ccf2898893a7ae29ff9649ee92463214d91381cf7ef394a16bf21ce722bf5a6084456c661dbd0c181b6c5f8df74aa4a1151fe55722b753902b5beb70fee10a207d5670fb38827d0dedcc2e50b9d5bdf1c2e3db92ec5fb8aac916ad4637f17769ff7ef8f5f5ad3fda10377cea4a033d1fbe1837f43babb3838d757eb8eda64d8d6e41cc1add06b03f0024f5faa54fc86aca3308b96eec6cccb6f8c0704145cf799c0e6bdf842cf770805fd2791a4d6d32ee0fe5e1a74cc82c4d8a670082d79e7d82c96d2c7528693a216423c2732bffdd64182edcc5d9e7caa52278ffd331192f4c61963e40b0438a348c689c85f051d05a89a2eabd95aead6ba29e14c88cc658e6c6424e096bab200d7252983ed7895609902f97ac7f87575f20f083f503dbbba59d35b9eec26ad8e34c811116e9f34ca6c34a9b953a7994618c7d45d94581ae636ac1d04c1d7b7dd45696a2903a45388754699c7c87c6654d4a984e46e87b7629c2d84956cc8a3cbf10fee124b7ae7d0044c9e9b154e76c0c9ac1950eca2be38c11b01a5b4702c4d8a46333021e659b367f7b982e69dab0eef8c945a435d753c4865886c526a7b8bdc766d3b37ac9a926f2af115fe70f1931881182feaea6165f0c57add941f8bbf208447f45c745c6cee196575d8ab74690ff122101ca6579871a64e2a06ed64a6b7c384c2d2d1a94b5a5fb08f1196bdf08760a358f37c60ba43d3faa1b793897610eb24e5d857630086af0a8460f54c480a7a8dab665baa49c5b6ad31f88ee0fe85c062ed3775ad6dd8646127d4ed094aeecf22ffec74adf6b02579009f5715b5b7898a3e402bd72ea932217e264eb9583b47eca045132122b11dcfd442bb1c5fb97392b9478fd5589aa92573cea6df52fdcf820a17e1733c36cabe6a6bd6c02d96b28b9dfb36b40027169d3d2aed82e20c31461140d3ee3f2a67bb41bab76c77c1c48831a61279a36a01844e57ed171cf6b0d9dc52ae3c8271fe7a5be9ec22051ae735b863bcd652f970092598cc4863171c031269355b4089bfb735d0ecab76b86f9b871ca352fac90d3d3ce0c3b8c432bed7992fda6b7a320858035e889eb3fdaef2483fd69b41a8a1ee7f7e3a68622c80f3526fc03f9f9759766d1af4a7528a46a1c06b5431fbccb372fac07529431615cd960eca7a73873c587c3c1d904211788771f5098a4690ded1525b7a3ddfef98d6130aa5ba4382ce12c828d84f808d54dbca28ea83ba35aa8897dcb8210e6ec1a2f2e7034a2f3bf63801aa7c35142b1ee0e0a94cabef70e0840212051ce8f56b101ff6161cfaac442b5f04d2bac85b766a59b5a46c6375b43f83be111c411156a8f6b96d8505d0fea6e1070bb9182cd4c315573a8e30df10898f9a50bceba12438126b21f5977dfb15bda5c519d2a94a4c3508b2e8b34833329dd37bfb8b034cb9ded491df9b6041699fa76c4f954a9ffa0f45ba6cda95332e4684401bb74505deed22a14c9c17137f828f09f988f664854fc6cc2d2da8fcdf5f088f6da743bc56be76b2eca3921add89e8352be116aad89067b815c4d347bb6a02ea0e17b2b4d18aee55b3de1a8b8098e5e4f04ecb148ebe6a6db630e29d5273bd651049fb1af03225d3344960d2dc8116cdb6b6dec1beea7894711293ad2e1ceea3c723e35e0edd6557435c14e9e1136937cac4728fa9503bcd34c63cddb2419dbe2ae6103826bf7ce6d71d713598723eda60c5b4b40ff0769ec62faef6627597e66ea6e7aededb06da76b50b8d8af5666a8e43ae2cb233492f321cbe0b2830ab28a72613ff5b9d18f6f2031b0384ed553ff3cd5f9b8e6ff14e3549ace48fc17cbe793646247c4cad724ceec91f8f0822a64536ae7ace32a9f8f4360c1049085ed76d00a50986ee75120ca6dd6032b03bb3f61606ef337361c9bda5a0df57be4da1095eafee43f87ad32257dd2b4b19e2a1adfbc6a4fd015179a75c70090afed34e471cdfbe66ee7eaa0d4d8a58fa6d7864b7aa809cdb5b8657cf00fce3dd9d064000cccc9c67bda4e318084eec195a2a7ef5d89c6ac003d6ef9dd43ae63c4c8d9707aa6d4892a405f600c7845f95eb19ed4eb83aec024f99f0910cc809cd653a6fd8df9757a6f703c0cdf215e6f80ce1dd0a99b5c89f8827a2b9e7958f9f9cfa734383aebe3ca8596629ee50d95a3d0355f1029c8e591141856a67c75a8742fe61710524088247dd7644063853c596cd25d6961b0939d3872bb32bff429f2968df91f65ae69d39649f90623121ddfecd78ba164ae14e9fa16dd554ea100e063c373ef962c0ce080541651de71a6eff1a9d3643fe99ed89b2e7bdc78afb71cf5a0e68f30195922fa2ae15ce7fef9b99f8ccd74d81550e3daa9bc7a64a69b802ece61c0b56e75b521e730b511bda6dc5c222211777953cdf75caa7eb400a462c443896a88d7df5be698abdb86fbb8f22217dd5d2cefbf70d11bc26f354e6d353403a2749c33b2e3812ce4a01ef949ae422e116a7a146421f9b84d351af43f3d6b0a8f0ede7c4a5f4df7b0ecec18692f8c4b547b603580e78758e2c56bc131af7fb3e4c014ab33dc5f818a2ebad5fccc61d6f3735c9340908d69395f30caac96d8d3bccbe44f9e430ae0de0bea97a380583e72330131d29d65896ac5e7d69527917749ece15a68e6786a360f0586efd534620049e84e130bf564a8b020276ebebbd93d37c687ae69b0c0fc676d709f3a465af35077dcfd83c28a6d411eec8f7ea6165cd7c470843735fb742a5167d19e3b6e30c12ea9a6acd1bcc18bc307388bb66cb80c105cb9da7b2981275168b1438cdf2345d5d8a7f472800e73dc17aaa5260789ab58125da65a71ef9b14c5f445bc807e4b7e6ae86a48fe1cf46e5bd31912423bdd3440903f702a38d123db89e2e55a6819d58a7c87ce47d4f49b50dc3208fdc6fb50e960c046e7645b0a651fe34d539e686fd4d02c7c689256ae57ab4f735e63ede9d602b1cc99495bbd9f4b7ab3a87c58286d4720be357e5864e39173278d77ad1ee5fc5734c72750d27d79665df18872b4c7eb7cfece11b384aefb1fbc4c735289717290e35aa50c355d80da9018439ee85a24e7dc6bf2bc5b976335c83f7a59fee0af93ccbb9190543bcb7c5532b8c186d8597f4e1350c3cb51483462af5ec7ee3b892600e70ea0fc6af62a358ad1f8f6ae355509f606f9d60985a7e4726e535f2efaa21e54ddf571d5d04a31f37b61c0a8f6385016ec5441af4523131d4133baf31f095179b42eb11538303c3554b357870d889b1aa9edd2c83d4e256ec4f1f0b4e662207a235bef5342ff4ae65af2ea0f5a31db09569aa9789b54e7f0c73b9b21b752596108b150f806ee7d84c9de024df8fc6919ce634ffdddb68543b65bd472cd95176f216b71ce131ebf7c09d7e29ecd83b0168d9312042df81942b29c1de8a44bfe89fccb88817b5cf5b0bfcfe5ca0100fa1db9d5d7e2f358ae4de427ee869e2ec7bb77dc54ff17bc743a727b8bd07e151d37807866ea635cf39e1f9a1beebed2e98422564aba277c9662f8471601467f8aa9982fc76a28b20373c1987fa518e615065d746a7643cb02d8c2e5305db2bc2c8c95fbe1015477618ecb3fd145e02c33c5403ebb134e819144df70dc60a0f0c613047736eaa1ee9df442640f116289b11d42fa55830cca2d49b39ac998a959e32eedff729af86906d391b30548b6b4a3cba56b5f9dbd57d4653c45a5848c00507656770d23121830b962fd1e938c6926a2ebf23fd9dfc211ee5c8be551fa9cdcec63bcbb4d011b1c857759c1425e146a147198f931e87a4cb8aa2170ee1521b390dfab2334d1eebb599da8a6e87bcd9944787775225da7012aa50c9535a75c634513dcc0e6733f49ebe791618727b2dd448753f5df50c14e7b11d361076bbda1fa37a60545dae4c80ab582b889922ad92fb6ce8c4845b8cb4712aaf2a48cf45207c2b90bceac0b0b7c32c1c6dff17e78bd1cea36ac7da9a9195052182bc52e3f84880c8f0447b130ef0bcdab6687a0d8d5b300e12d15d7786eec381245666b7fb8171904db2bf13d9c9d13c9c43bc8adc0245fd543e52a5d8235525cfb8006cb901fe71ba5c1d1751699f639c58dde7a04a5088d45534e4e846cb9842c1b2784cf8fbdbb7d280530d6df4d40ccb31a160048530ffe4d4c01777861691b74391dc1af1b109585cf6b13f3464328406e82bc4130a429224e7284379ff59fe4e4e768a7c87452d8e3eab8857a7f62cabfcc85b184aad30432bb53c3c92f2e0ad7c86ad79a5822d86a0300172fbc055269469ec6c02880a2cf9488d99a4cb9898c4793058db080a0f305af6e003090d253afc9e417b9238a20457ef8bd9144f40eb6f93682d49a097048c8b36c41d7feaeb361dbd3c7b780de13293622cff2e6114970047b6b09df194a3a066bde2b2b7b71dc2c818f47a72dc90081cd707b80675443bb066029bb46b928c206973c28b4cc0ccedbfa6a26521554867657d9b654f17e7cdbf22e33f04290e97ccae7b5cd44c6cae540c847554ee470a8e5e92596490400bbed0867531f932a", 0xc9a}], 0x4}, 0x0) 12:28:10 executing program 1: perf_event_open(&(0x7f0000002680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff04f1, 0x81800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c100, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019580)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x0, 0x0, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x7dc36eaaee7f65c2, 0x0) 12:28:10 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) 12:28:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:28:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x68}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 12:28:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000500)) 12:28:10 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 12:28:10 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x8d, 0x0, 0x20, 0x0, 0x1}, 0x40) 12:28:10 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80) 12:28:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0}, 0x20) 12:28:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000100)) 12:28:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130011046806001b060000000000ff3f040000003b0a000100000000040037000a00030014a425a428994d138b676a75ee1ee438d2", 0x39}], 0x1) 12:28:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:28:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 12:28:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x4, 0x9b}, 0x40) 12:28:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x8, 0x26, 0x2}, 0x40) 12:28:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0xffffffffffffffff, 0x1b) 12:28:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 2: connect$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x8f) 12:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x20, 0x5) 12:28:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x10, 0x1, "03157ea2"}]}, 0x54}}, 0x0) [ 102.690570][ T673] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 12:28:10 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/170, 0x2a, 0xaa, 0x8}, 0x3d0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:28:10 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'vxcan1\x00', @ifru_hwaddr=@remote}) 12:28:10 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 12:28:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 12:28:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 12:28:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000400)={'veth1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:28:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @mcast2}) 12:28:10 executing program 3: socketpair(0x3, 0x0, 0x632, &(0x7f0000001540)) 12:28:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) 12:28:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x19, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x84) 12:28:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 12:28:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000015c0), 0x4) 12:28:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154, 0x80) socketpair(0x28, 0xa, 0x10001, &(0x7f00000033c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)) sendmsg$nl_route(r1, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f00000034c0)=@delneigh={0x2c, 0x1d, 0x0, 0x70bd26, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x0, 0x8, 0x24}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}, @NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x4000001) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003a80)={'gretap0\x00', 0x0}) openat$full(0xffffff9c, &(0x7f0000003c80), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), 0xffffffffffffffff) 12:28:10 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0xfff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:28:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@union={0x7, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @volatile]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/195, 0x44, 0xc3, 0x8}, 0x20) 12:28:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000015c0)=0x4, 0x4) 12:28:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)=@delneigh={0x34, 0x1d, 0x2, 0x70bd26, 0x25dfdbfb, {0x2, 0x0, 0x0, r1, 0x8, 0x0, 0x2}, [@NDA_SRC_VNI={0x8, 0xb, 0x7fff}, @NDA_DST_IPV4={0x8, 0x1, @loopback}, @NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x34}}, 0x4000001) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x2c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x2c}}, 0x800) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003a80)={'gretap0\x00', &(0x7f0000003900)={'gre0\x00', 0x0, 0x700, 0x8, 0x7, 0x0, {{0x2d, 0x4, 0x0, 0x0, 0xb4, 0x67, 0x0, 0x0, 0x2f, 0x0, @loopback, @rand_addr, {[@cipso={0x86, 0xf, 0x3, [{0x0, 0x9, "5d4fd97a36d7bc"}]}, @generic={0x86, 0xa, "5c53a3f3104b2e2e"}, @rr={0x7, 0x1b, 0x9d, [@private=0xa010101, @loopback, @empty, @loopback, @loopback, @rand_addr=0x64010102]}, @cipso={0x86, 0x18, 0x1, [{0x0, 0x4, "986c"}, {0x6, 0xc, "20af28dd16aece5a7a33"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x2c, 0xca, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x26}}, {@remote}, {@private=0xa010100}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x101}, {@loopback, 0x2585}]}, @noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x6, [{@local, 0x3}, {@local}, {@local, 0x5}, {@private=0xa010101, 0x80000000}]}]}}}}}) openat$full(0xffffff9c, &(0x7f0000003c80), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), 0xffffffffffffffff) 12:28:10 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x4e, 0x1a, &(0x7f00000001c0)={0x77359400}) 12:28:10 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:28:10 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001ac0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 12:28:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x16, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x84) 12:28:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001bc0)) 12:28:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 12:28:10 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = openat$null(0xffffff9c, &(0x7f0000001640), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001780), r0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) 12:28:10 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) 12:28:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2007fff}) 12:28:10 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f00000033c0)) 12:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), 0xffffffffffffffff) 12:28:10 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:28:10 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) io_uring_setup(0x3a09, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x3d3}) 12:28:10 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00', 0x0, 0x8}, 0x10) 12:28:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002a40)) 12:28:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000140)="97", 0x1}, {&(0x7f00000001c0)="a176692eb9a6a753bc9d8847043734baa051de9edc8fdf741170ea5302863edd4bb15aa864fe8dfdc68ed9e3c300d905159631cbb9cf59502c844a9e66cdea0972f1fde912eb264a8d547d48bac3fad3d043d39c6374eaafdc336ee7ea0af6e216a9caa5f120235f0039327d2a07fd48e004d6934bfcd8cd51ffb9c4f7440e187638042d156fca7363d1b6d24c3ce9c4271c4d6c1431a3abe8d6426b08f5c6b67e6bbfd98dc10df6ca71fa6e1c79c484de3b01b163706101af78c7c0fbafb27935da938de82eb71e121a94ea49d353432882a32f5b401ec6f0fc7e01f864c651729be59090dd44871d1f9d08ea92cd5edc454d2456e5a03e3ba65e938b54b04e33ab96ac476ae1d02cbb8efb11d2c8a315723289a47fbe5456008c9526c363d32cb1b5089506b842cf6dc6eb035fd383bb9c4c1b619e5f74b1051208d86282c49764e49ab8a6fe80d4ae141de3381aa94a757fcd633dae5ca5be494bbcc5846f71dc2f5b1e9f0858451e2ea138bda59f3bd84e186c111c24cd59a5c1c4bec8d34f459ae16c5dc574e2559bce17cdc74f28d0f2eac6379d44caa32321679cdee56e6fd9be196fece583621d3ec76087e39d976a3e72983cf5fa7505f7106a7714c0bcf70cb967f5df92c1718f83e8620eb24871babb21607a5e3861d1b83cedd2fc6b9371dee827f1e7c590ef9942666779e5daec6994ab7943efcce68f1560da83777ba3f8463faf9b5904401e9080b62801a694977fb4236cd9ae06d768ce36bbb08d09ada914688ef4014f52bb0dbc18acdaa11bab4f068d6694de24ddd626527cb959c1b04295ffba288d9e108a41b562decabd8bf1007619e67371a9a8bc1fb4a339730b916bf92d064d82f08025c1507b0beafe141ac82f713127769af1519581b316fa0ee3b2a73d69c29dc3de69801154b0c6adf1f92df3019b01d7394026b905d6ed822b9947ecdde5626faf29420c3d32031fc919f2490749bd429e8d673c5b5f95f73d2f2cf230ff0db2581996504309923447df4c8668d39201d946b675862a8595c44b150bad0da20115ef4ad8a7a382940fc82a3099e560f8e5d338bf67ad778b76ea3d5de96054993e158429df135a48ee28631900efd10ab691bc8e8fc34f9dc63e00c4f8da2aabf7b95ee0e94acc7004650cf6fab3180c8057fd3c6a7e5f326c252a6e7e71f13bb36ca0a1103e62ee7e3c5d4eb3e24e5ebded4b0e26359f5c1dbc0415f7453a4dbd2e523e47b9325fe76b85c32d11e6c4acd777581112a340e3878f1b7590fbfa558d9db1e352766ebfe9c4af15cb45615b424e1bc9faaf4781a00d4bd73ab6aa22aec0f31d42844927eae293a8a36ad1e08c589d2bdc3b5b64e8479381c5ee5d7e76db80a96d7cb9c596d4eeb6eec8e0019db478bca0ce06179c7a1a9d369ae12aa939a13cbec8ca60686e377349ec877084c808f1168f681771e569f8f96d43957c3d7631ffe96c85ebf0356d53d8685afa0c91e3460939dbb099f29de952dfbcfe037649b124c9fcff9fd27c34c7fda7634cd0bfd171be57c9f5fc903c1a80856531eaa6ff2ad8755bf211fe93d1cbbf2be84399577d118ad7409e6d44630586bf94e0a6a5e9c3c8f76a0bed5f1470086ebc5becf1cd9aeddc6dd415e81ea2dc58b11874bc61a9ce491c6d3f5367224cd247f67393940b6e7a11524d25558717bd2119d855ecb0bd9b8680bd81e272cad651f96728d3ef4255f0301598238f923108648729f05523945a79bbf85fe0af13f88e97a47c5f6c6cd33eb054b2a64a82ae0828824dc0ff45907cb69f0dd42250633e772940f363a8544c1cd5b99bb0b291063af43559810abaecb2b63c0bd0fdb999d5c7f7279cb1de20347b053081f14a509a757b5118273701c630ea2b2673748aa1cf46e815110b4ddf1e36dcecf23bf3734265808682fa8fe1f034ff53bd2499971d8aa0c3b3b9db71522d10e14354c757f3a06c3aedf1418d3e4f1997434d23a3f643b001c9bb62e5170a0b29674fa5a6b861d200fad267882ef59efada951c97d3efcdcff8b89bde318e1a8fed735835d5821247cbc8c4349c83137463cc474e77b10a6cc2b07dc5f7cea0a11c1599b29988bb5bc8191e41fc5ccf6609891a762b6ad4ddb2afd00ab7f2b56d4dc5dbe10d133c49311be809f5b50de8999d7803d8c9cf600d9067b66d492f82e2448181fb7268de463bfdef86a79928084fbce2754f9a41c99d3bb1a114ba82ac7d62065181bcbd71a0950ffc5b07cd356907f0697b93ed9342d538611215d55f14b0486999a75184487e97cba5a661b5fa2c0a03aa7df16bebf3894e34ca7c91345698818a0f8cb3e9262e49ba870bedd4370e612d7b1dd3e08f2ae01d0b189ab997d4c7c03fb0a19b3797ac15b26f76370f771776b99bf5f662a4a3ae7a042cc43c1bc1ac6528c20ab62eb0fd4d4577310cb0b2e70cea8769350997a20ad2094372ed383a7a01d6cd9dddda68d70f5d78018a80347597c89d2f06609f39281822fdd6d8d5381dfa20ef2372d93f88b543386f751881b65a83690e5f7ccdcb09b276ceef88876be78e4de999e01306d4dcacaa55ebb5bdcf76519513163aca306cd7e6d2cb732e9c4359331182c3ce7a3b150782b1ed2991af50e9c1a2a68a7c3e92893d297bd87e0ff97445353465399e8bda895dfd4fa6d0655450675559f3bb3421405c2c88ac589ea9c55905c7352a0a1d90a827c16bd41da2347a3c78553d6ead89b245a354d5a6bf150c437f8c245a661bb0d551bbee7b55ce8901a4aa6aaa51dd97fc3b9685d753d8a3023829c55c59a5626f18e29d7c085cc0de919a3f8900501f21fadbc8f77358b1394d202ce76931e93c43bc39b3b5e7e5923e5e031ebaec52346f6930265dfbff9913be34b9d1c6a5a431d695ff21b28c682cfb0d780ef187604d7e1fb8059272f130975100ee80f9f44a1b645445b73a81301c6e8f453210467ed7edb84df2e37d44544ae30250a6a926de6c4d1026c7ef1093561c221abefa1e447ab9469fcf8b3f28f4416a530d8a8968e6c666bd75b717aabb20874df13b438aa3c0ecfcea905ea8af9daa70da9ef625e80a40be80dbb14598315b9e4c66996100e41afe3c4771e15d2ed7291ca0d9e5290d07d12ae1a3933d6dc400c202599a3a8546fb75ebb69fd774adfc5a896826890e2587a31f946c7f5edee4b4ee230108ccc6c3e3cbcc66d24dea2dcb3cf5da6bf3d89163cad407b701af297099dddff4d060ca9a5508756e7a3530a5ee2a65ccd4c90c7604c6d7fa4f7b7d2bce663b8dc4b01e00d2e05e08bd2bf5fe72e7b7b42950a79d45fa740a3f3929fafacb17b9412ead8f49dfa81df90f7aa8a80f1b06f319ec2b0b96665221bbd789c4a446cd8fbfe96550a554ccc5923b9b7555a2ae8918c36c9a95f19ec330f3db787117b6cf5f46d17b8cf45666767203af0abadb39d40336b5c1cb80957076e4083a397f1c1cc2814e56ed5a9fb40d8c75f848b2eaa6bda4c6c4b074e66c01a4f51ee9df9e533c06901b421f18f621fd12a82aff8fd6ae51cede71d4f8b50a28e236c0c533d47f8d6a55be769dee860b7559f81fab0140ff5b210ad57fd79d736e90cb812a08e4d4e356f8621e1c5ffec255cb5a4a9fe9cb3f007220bf57cd2de084b03c1fad6d0fae2d8b3354f4dded43b004b8952070fc916d1fe7080d4a17f84db0ae288102e1eb65275c737022653db705ca6f29143fcda8e2c6d8e562af1712404164ef18863ec9ca2024e8617cba9b3946ee414c52914bb2cddab71a9be8f3755ab31b8bb49d31e6f28c432ae72594d66bfb8799c80297fa839c9886b98187f773292bb7817b090bae82e616200ae6a6868f42e4b292e2ac097db97208abba7302f8897548e3eeb9f1de3a798c2e5d04af455cc8f41e3ad763a765e85c419c4ceaec8bc03eaf778e0f7e698fa81e081ecb05f1545a3eb0edf0d23c3beda4d75add3aa93d88713d7e38ada8f43e4c54bad988fc32c678779466261edf61585c9051a14514d582ded7e7cebcb25795070ebe62a7508ca31badea1138a9cc1145b9d17e58033cc9f83f6cd235d9870cd3b8a486b9e5ccb5f21c280b9ce1bc421dabd62b39c4694743165cfc088a50da7dde140b71651c4c15c31a9ba1132fe3f628fef60d421f32f05470f8cfb58c83a0a89eab5bb8d0af113c252bb63d25b33d4d1799a816e3a7aab5f39317402fc99d8deb8c1657c217e15c2d6a5a6fdbc451b4364678a83457e6af719cb855e75d4d69fc1abbf60fddd58d7c22d115f1fe4513d40e8c2d448012903dd91a689867fb7885beefc275ff7af7247ff54d98e358873be7c773a3b02c0a8da4e0c8b0e6ed894483f74e044c21b165a4ae4de95d3533582cc502c2e1ba97ac5d481cf10a825c1f274f96e2b4f4b2d09cd8e4948d56cc4292e134bbe262924bd898441f260a6564d2be585f5ed3cdbe4370a94817d754e3ac6b8ec822ad553b456b9aa3110e77f57515050469ba63d6b4c9356bd58ab9fdc27880144ad849170e788f57e0e7aebd1e670ad38c51d75d7d43e6aeda344ed020ad3ca335d66eaf954e1b7bdcb808bc41ade7e48b8a718dd8f5c6584109dff2daa49c968ce1018015cbd62a76fe98a37892cb3a7f0ab38928b6533edbd3a81c17a66f9441c4c81abf4db93b85d4b00f5ba75430dc7a962dd65fd4ea1f5e6ea1b176703d7f0b297a0a9616587f89de167dcb7905865d36874717e8746b59f081cef84031f3051290a01d3b7b4662e479b4f5b921fdb81d3e1246a55e8e566d48abe88e4559420331392c81039dab21d134e73c736cd05265871486e9f680e79f0e1046c99cdd0b7a6737aef59cd2b1dddfde31063fb7147c5a24ccf200a260183a89ea88e241a231926620cb72e3491ca512052430f7c35a50b845a09c9ab82c1622a3d3cccbbea99257caf38293d8d5890579f29652fe794b770a5e98888e33f605172f27a2e76d966346a1d51f1eea633fc1e9ac50fb9c2229fbba219ffc8eb1bab1fd2ad47aac59de42d6de84725478cf771ea67deaf3d0fd726d78d3ec4ab7718afcda916e2a44168f9e87ad4afbb70938871fdb3993d47a72dbaa33bf258f25ffd0eb35cfd2409cff46c1d4550b3cc5081e0780813562b50f39c15a36f306e2393a348ef6f7597bde0c5906dc2c386d5d8ec05167832787c5645c25e70899a78bed9f765df64550c56cd77fc56a975c1493ea4e42af28b5210b2bd02adda3e2a113c1d66371c47716d7755dc18868d16b9f7c95113e0a77fbad213f26dcfed9cee786c2439cf394d76bab02ff8beb6f8102a7998a021a3c9fe2cbd776844118ce9ca0ec8e44e4e61a1c6d0f7d0348fc0980ea8a789b36ccce1b2b8f1de163e4540cc2f5670a15b180dba2d05c1bf5bb8e3e4f0131f8f0408c1d0b2d549201b573acf5142d8042eb784f2680902df79f5516874b1f47200b6fd0a8669f249f549fc569205c4f5faba5e9d942d737b75b5f7fda9fbff78893dbda196af16cb1ac594ae3cf9a41821cf1950e716a919b5a1215b4cabbcc572d65fe6bc8a88ea2a8abdd9aeacb711a3de045ed3b3c65d412ac124ad5fea40e2ec430c5c7019363d88e0898fddee2cd6431686e0f4adfd25d039fccdf1576b769d5a42de2a56c70f617c5e280c74b6b8b7b985943115ac43b4c3ab7d928cab0797dceec92a20d9b32381edfb213f23ac8313cb47cb45663721f0e53b468e868b1d91abecd28b88d3284ecc18cbc0b01569741ff75acc2f3680884038550b8c25b521d765bfd733d998f5a090e", 0x1000}, {&(0x7f00000011c0)="ba", 0x1}], 0x4}, 0x0) 12:28:10 executing program 1: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 12:28:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) [ 103.041419][ T760] tmpfs: Unsupported parameter 'huge' [ 103.067517][ T760] tmpfs: Unsupported parameter 'huge' 12:28:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1881020, &(0x7f0000000480)) 12:28:10 executing program 2: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x8000000) 12:28:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), 0x4) 12:28:10 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffb) 12:28:10 executing program 5: syz_io_uring_setup(0x30cf, &(0x7f0000000440)={0x0, 0xebd3, 0x3a}, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 12:28:10 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 12:28:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x3) 12:28:10 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:28:10 executing program 2: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x0) 12:28:10 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) 12:28:10 executing program 1: memfd_create(&(0x7f0000000080)='\x00', 0x7) 12:28:10 executing program 0: io_uring_setup(0x4d3, &(0x7f0000000000)={0x0, 0x0, 0x7}) 12:28:10 executing program 4: openat$incfs(0xffffffffffffffff, 0x0, 0x20000, 0x0) 12:28:10 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) 12:28:10 executing program 3: rt_sigsuspend(&(0x7f0000000040)={[0x3f]}, 0x8) 12:28:10 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:28:10 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xff) 12:28:10 executing program 4: keyctl$setperm(0x5, 0x0, 0x2f90619b376f4b84) 12:28:10 executing program 2: prctl$PR_SET_MM_MAP(0x35, 0xe, 0x0, 0x0) 12:28:10 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xff) 12:28:10 executing program 0: prctl$PR_SET_MM_MAP(0x1d, 0xe, 0x0, 0x0) 12:28:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, &(0x7f0000003d40)={0x2, 0x0, @empty}, &(0x7f0000003d80)=0x10) 12:28:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 12:28:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8915, 0x0) 12:28:10 executing program 4: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, 0x0}, 0x68) 12:28:10 executing program 0: r0 = syz_io_uring_setup(0x6273, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000002c0)=r1, 0x1) 12:28:11 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f0000000000)) 12:28:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:28:11 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 12:28:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89e0, 0x0) 12:28:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r0}, &(0x7f0000000140)=ANY=[], 0x0, 0x0) 12:28:11 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x3ff}, 0x0) 12:28:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 12:28:11 executing program 1: io_uring_setup(0x5c6b, &(0x7f0000000000)={0x0, 0x8210, 0x8}) 12:28:11 executing program 2: clock_getres(0x5fbb1f37fa192262, 0x0) 12:28:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 12:28:11 executing program 3: syz_io_uring_setup(0x10001, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:28:11 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 12:28:11 executing program 0: io_uring_setup(0x5c6b, &(0x7f0000000000)={0x0, 0x0, 0x8}) 12:28:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:28:11 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:28:11 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x7) fgetxattr(r0, &(0x7f00000000c0)=@random={'user.', '\x00'}, 0x0, 0x0) 12:28:11 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:28:11 executing program 1: socketpair(0x0, 0x40f, 0x0, 0x0) 12:28:11 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x6}) 12:28:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000008c0)={0x0, 0x1, 0x6, @link_local}, 0x10) 12:28:11 executing program 3: fsopen(&(0x7f0000000140)='overlay\x00', 0x0) 12:28:11 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x11, 0x4, @tid=r0}, &(0x7f0000000080)) 12:28:11 executing program 5: socketpair(0x10, 0x2, 0x7ff, &(0x7f0000000040)) 12:28:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000140)={'caif0\x00', @ifru_names}) 12:28:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan4\x00'}) 12:28:11 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000001180), 0x5, 0x0) fallocate(r0, 0x62, 0x0, 0x9) 12:28:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 12:28:11 executing program 3: inotify_init1(0x6b90c268209501cf) 12:28:11 executing program 0: socketpair(0x2, 0xa, 0x13, &(0x7f0000000080)) 12:28:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x894c, 0x0) 12:28:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) 12:28:11 executing program 2: r0 = io_uring_setup(0x6211, &(0x7f0000001100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0xffffffffffffffff, 0x1) 12:28:11 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') 12:28:11 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380), 0x0) 12:28:11 executing program 0: clock_getres(0x11417a3d08e6200c, 0x0) 12:28:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000100)=@keyring) 12:28:11 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) 12:28:11 executing program 1: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 12:28:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x8, 0x4, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d6, 0x0, 0x8, 0x0, 0x0, 0x1}]}, 0x20}}, 0x20000804) 12:28:11 executing program 4: syz_io_uring_setup(0x22f4, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) 12:28:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8912, 0x0) 12:28:11 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001180), 0x5, 0x0) fallocate(r0, 0x61, 0x0, 0x9) 12:28:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000140)="97", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f0000001240)='i', 0x1}], 0x5}, 0x0) 12:28:11 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) signalfd(r0, &(0x7f0000000040), 0x8) 12:28:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 12:28:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', 0x0}) 12:28:11 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x10000}, 0x0) 12:28:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000140)="97", 0x1}, {&(0x7f00000001c0)="a176692eb9a6a753bc9d8847043734baa051de9edc8fdf741170ea5302863edd4bb15aa864fe8dfdc68ed9e3c300d905159631cbb9cf59502c844a9e66cdea0972f1fde912eb264a8d547d48bac3fad3d043d39c6374eaafdc336ee7ea0af6e216a9caa5f120235f0039327d2a07fd48e004d6934bfcd8cd51ffb9c4f7440e187638042d156fca7363d1b6d24c3ce9c4271c4d6c1431a3abe8d6426b08f5c6b67e6bbfd98dc10df6ca71fa6e1c79c484de3b01b163706101af78c7c0fbafb27935da938de82eb71e121a94ea49d353432882a32f5b401ec6f0fc7e01f864c651729be59090dd44871d1f9d08ea92cd5edc454d2456e5a03e3ba65e938b54b04e33ab96ac476ae1d02cbb8efb11d2c8a315723289a47fbe5456008c9526c363d32cb1b5089506b842cf6dc6eb035fd383bb9c4c1b619e5f74b1051208d86282c49764e49ab8a6fe80d4ae141de3381aa94a757fcd633dae5ca5be494bbcc5846f71dc2f5b1e9f0858451e2ea138bda59f3bd84e186c111c24cd59a5c1c4bec8d34f459ae16c5dc574e2559bce17cdc74f28d0f2eac6379d44caa32321679cdee56e6fd9be196fece583621d3ec76087e39d976a3e72983cf5fa7505f7106a7714c0bcf70cb967f5df92c1718f83e8620eb24871babb21607a5e3861d1b83cedd2fc6b9371dee827f1e7c590ef9942666779e5daec6994ab7943efcce68f1560da83777ba3f8463faf9b5904401e9080b62801a694977fb4236cd9ae06d768ce36bbb08d09ada914688ef4014f52bb0dbc18acdaa11bab4f068d6694de24ddd626527cb959c1b04295ffba288d9e108a41b562decabd8bf1007619e67371a9a8bc1fb4a339730b916bf92d064d82f08025c1507b0beafe141ac82f713127769af1519581b316fa0ee3b2a73d69c29dc3de69801154b0c6adf1f92df3019b01d7394026b905d6ed822b9947ecdde5626faf29420c3d32031fc919f2490749bd429e8d673c5b5f95f73d2f2cf230ff0db2581996504309923447df4c8668d39201d946b675862a8595c44b150bad0da20115ef4ad8a7a382940fc82a3099e560f8e5d338bf67ad778b76ea3d5de96054993e158429df135a48ee28631900efd10ab691bc8e8fc34f9dc63e00c4f8da2aabf7b95ee0e94acc7004650cf6fab3180c8057fd3c6a7e5f326c252a6e7e71f13bb36ca0a1103e62ee7e3c5d4eb3e24e5ebded4b0e26359f5c1dbc0415f7453a4dbd2e523e47b9325fe76b85c32d11e6c4acd777581112a340e3878f1b7590fbfa558d9db1e352766ebfe9c4af15cb45615b424e1bc9faaf4781a00d4bd73ab6aa22aec0f31d42844927eae293a8a36ad1e08c589d2bdc3b5b64e8479381c5ee5d7e76db80a96d7cb9c596d4eeb6eec8e0019db478bca0ce06179c7a1a9d369ae12aa939a13cbec8ca60686e377349ec877084c808f1168f681771e569f8f96d43957c3d7631ffe96c85ebf0356d53d8685afa0c91e3460939dbb099f29de952dfbcfe037649b124c9fcff9fd27c34c7fda7634cd0bfd171be57c9f5fc903c1a80856531eaa6ff2ad8755bf211fe93d1cbbf2be84399577d118ad7409e6d44630586bf94e0a6a5e9c3c8f76a0bed5f1470086ebc5becf1cd9aeddc6dd415e81ea2dc58b11874bc61a9ce491c6d3f5367224cd247f67393940b6e7a11524d25558717bd2119d855ecb0bd9b8680bd81e272cad651f96728d3ef4255f0301598238f923108648729f05523945a79bbf85fe0af13f88e97a47c5f6c6cd33eb054b2a64a82ae0828824dc0ff45907cb69f0dd42250633e772940f363a8544c1cd5b99bb0b291063af43559810abaecb2b63c0bd0fdb999d5c7f7279cb1de20347b053081f14a509a757b5118273701c630ea2b2673748aa1cf46e815110b4ddf1e36dcecf23bf3734265808682fa8fe1f034ff53bd2499971d8aa0c3b3b9db71522d10e14354c757f3a06c3aedf1418d3e4f1997434d23a3f643b001c9bb62e5170a0b29674fa5a6b861d200fad267882ef59efada951c97d3efcdcff8b89bde318e1a8fed735835d5821247cbc8c4349c83137463cc474e77b10a6cc2b07dc5f7cea0a11c1599b29988bb5bc8191e41fc5ccf6609891a762b6ad4ddb2afd00ab7f2b56d4dc5dbe10d133c49311be809f5b50de8999d7803d8c9cf600d9067b66d492f82e2448181fb7268de463bfdef86a79928084fbce2754f9a41c99d3bb1a114ba82ac7d62065181bcbd71a0950ffc5b07cd356907f0697b93ed9342d538611215d55f14b0486999a75184487e97cba5a661b5fa2c0a03aa7df16bebf3894e34ca7c91345698818a0f8cb3e9262e49ba870bedd4370e612d7b1dd3e08f2ae01d0b189ab997d4c7c03fb0a19b3797ac15b26f76370f771776b99bf5f662a4a3ae7a042cc43c1bc1ac6528c20ab62eb0fd4d4577310cb0b2e70cea8769350997a20ad2094372ed383a7a01d6cd9dddda68d70f5d78018a80347597c89d2f06609f39281822fdd6d8d5381dfa20ef2372d93f88b543386f751881b65a83690e5f7ccdcb09b276ceef88876be78e4de999e01306d4dcacaa55ebb5bdcf76519513163aca306cd7e6d2cb732e9c4359331182c3ce7a3b150782b1ed2991af50e9c1a2a68a7c3e92893d297bd87e0ff97445353465399e8bda895dfd4fa6d0655450675559f3bb3421405c2c88ac589ea9c55905c7352a0a1d90a827c16bd41da2347a3c78553d6ead89b245a354d5a6bf150c437f8c245a661bb0d551bbee7b55ce8901a4aa6aaa51dd97fc3b9685d753d8a3023829c55c59a5626f18e29d7c085cc0de919a3f8900501f21fadbc8f77358b1394d202ce76931e93c43bc39b3b5e7e5923e5e031ebaec52346f6930265dfbff9913be34b9d1c6a5a431d695ff21b28c682cfb0d780ef187604d7e1fb8059272f130975100ee80f9f44a1b645445b73a81301c6e8f453210467ed7edb84df2e37d44544ae30250a6a926de6c4d1026c7ef1093561c221abefa1e447ab9469fcf8b3f28f4416a530d8a8968e6c666bd75b717aabb20874df13b438aa3c0ecfcea905ea8af9daa70da9ef625e80a40be80dbb14598315b9e4c66996100e41afe3c4771e15d2ed7291ca0d9e5290d07d12ae1a3933d6dc400c202599a3a8546fb75ebb69fd774adfc5a896826890e2587a31f946c7f5edee4b4ee230108ccc6c3e3cbcc66d24dea2dcb3cf5da6bf3d89163cad407b701af297099dddff4d060ca9a5508756e7a3530a5ee2a65ccd4c90c7604c6d7fa4f7b7d2bce663b8dc4b01e00d2e05e08bd2bf5fe72e7b7b42950a79d45fa740a3f3929fafacb17b9412ead8f49dfa81df90f7aa8a80f1b06f319ec2b0b96665221bbd789c4a446cd8fbfe96550a554ccc5923b9b7555a2ae8918c36c9a95f19ec330f3db787117b6cf5f46d17b8cf45666767203af0abadb39d40336b5c1cb80957076e4083a397f1c1cc2814e56ed5a9fb40d8c75f848b2eaa6bda4c6c4b074e66c01a4f51ee9df9e533c06901b421f18f621fd12a82aff8fd6ae51cede71d4f8b50a28e236c0c533d47f8d6a55be769dee860b7559f81fab0140ff5b210ad57fd79d736e90cb812a08e4d4e356f8621e1c5ffec255cb5a4a9fe9cb3f007220bf57cd2de084b03c1fad6d0fae2d8b3354f4dded43b004b8952070fc916d1fe7080d4a17f84db0ae288102e1eb65275c737022653db705ca6f29143fcda8e2c6d8e562af1712404164ef18863ec9ca2024e8617cba9b3946ee414c52914bb2cddab71a9be8f3755ab31b8bb49d31e6f28c432ae72594d66bfb8799c80297fa839c9886b98187f773292bb7817b090bae82e616200ae6a6868f42e4b292e2ac097db97208abba7302f8897548e3eeb9f1de3a798c2e5d04af455cc8f41e3ad763a765e85c419c4ceaec8bc03eaf778e0f7e698fa81e081ecb05f1545a3eb0edf0d23c3beda4d75add3aa93d88713d7e38ada8f43e4c54bad988fc32c678779466261edf61585c9051a14514d582ded7e7cebcb25795070ebe62a7508ca31badea1138a9cc1145b9d17e58033cc9f83f6cd235d9870cd3b8a486b9e5ccb5f21c280b9ce1bc421dabd62b39c4694743165cfc088a50da7dde140b71651c4c15c31a9ba1132fe3f628fef60d421f32f05470f8cfb58c83a0a89eab5bb8d0af113c252bb63d25b33d4d1799a816e3a7aab5f39317402fc99d8deb8c1657c217e15c2d6a5a6fdbc451b4364678a83457e6af719cb855e75d4d69fc1abbf60fddd58d7c22d115f1fe4513d40e8c2d448012903dd91a689867fb7885beefc275ff7af7247ff54d98e358873be7c773a3b02c0a8da4e0c8b0e6ed894483f74e044c21b165a4ae4de95d3533582cc502c2e1ba97ac5d481cf10a825c1f274f96e2b4f4b2d09cd8e4948d56cc4292e134bbe262924bd898441f260a6564d2be585f5ed3cdbe4370a94817d754e3ac6b8ec822ad553b456b9aa3110e77f57515050469ba63d6b4c9356bd58ab9fdc27880144ad849170e788f57e0e7aebd1e670ad38c51d75d7d43e6aeda344ed020ad3ca335d66eaf954e1b7bdcb808bc41ade7e48b8a718dd8f5c6584109dff2daa49c968ce1018015cbd62a76fe98a37892cb3a7f0ab38928b6533edbd3a81c17a66f9441c4c81abf4db93b85d4b00f5ba75430dc7a962dd65fd4ea1f5e6ea1b176703d7f0b297a0a9616587f89de167dcb7905865d36874717e8746b59f081cef84031f3051290a01d3b7b4662e479b4f5b921fdb81d3e1246a55e8e566d48abe88e4559420331392c81039dab21d134e73c736cd05265871486e9f680e79f0e1046c99cdd0b7a6737aef59cd2b1dddfde31063fb7147c5a24ccf200a260183a89ea88e241a231926620cb72e3491ca512052430f7c35a50b845a09c9ab82c1622a3d3cccbbea99257caf38293d8d5890579f29652fe794b770a5e98888e33f605172f27a2e76d966346a1d51f1eea633fc1e9ac50fb9c2229fbba219ffc8eb1bab1fd2ad47aac59de42d6de84725478cf771ea67deaf3d0fd726d78d3ec4ab7718afcda916e2a44168f9e87ad4afbb70938871fdb3993d47a72dbaa33bf258f25ffd0eb35cfd2409cff46c1d4550b3cc5081e0780813562b50f39c15a36f306e2393a348ef6f7597bde0c5906dc2c386d5d8ec05167832787c5645c25e70899a78bed9f765df64550c56cd77fc56a975c1493ea4e42af28b5210b2bd02adda3e2a113c1d66371c47716d7755dc18868d16b9f7c95113e0a77fbad213f26dcfed9cee786c2439cf394d76bab02ff8beb6f8102a7998a021a3c9fe2cbd776844118ce9ca0ec8e44e4e61a1c6d0f7d0348fc0980ea8a789b36ccce1b2b8f1de163e4540cc2f5670a15b180dba2d05c1bf5bb8e3e4f0131f8f0408c1d0b2d549201b573acf5142d8042eb784f2680902df79f5516874b1f47200b6fd0a8669f249f549fc569205c4f5faba5e9d942d737b75b5f7fda9fbff78893dbda196af16cb1ac594ae3cf9a41821cf1950e716a919b5a1215b4cabbcc572d65fe6bc8a88ea2a8abdd9aeacb711a3de045ed3b3c65d412ac124ad5fea40e2ec430c5c7019363d88e0898fddee2cd6431686e0f4adfd25d039fccdf1576b769d5a42de2a56c70f617c5e280c74b6b8b7b985943115ac43b4c3ab7d928cab0797dceec92a20d9b32381edfb213f23ac8313cb47cb45663721f0e53b468e868b1d91abecd28b88d3284ecc18cbc0b01569741ff75acc2f3680884038550b8c25b521d765bfd733d998f5a090e", 0x1000}, {&(0x7f00000011c0)="ba", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:28:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='\x00', 0x0, 0xffffffffffffffff) 12:28:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 12:28:12 executing program 2: prctl$PR_SET_MM_MAP(0x34, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, 0x0}, 0x68) 12:28:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:28:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f00000001c0), &(0x7f0000000200), 0x1, 0x0) 12:28:12 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x1e67b78fd12346e9) 12:28:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 12:28:12 executing program 4: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xc, 0x0, 0x1) 12:28:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000005780)={0x0, 0x0, 0x0}, 0x0) 12:28:12 executing program 2: clone3(&(0x7f0000000240)={0x122c4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:28:12 executing program 1: prctl$PR_SET_MM_MAP(0x1e, 0xe, 0x0, 0x0) 12:28:12 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) io_uring_setup(0x5a85, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x10}) io_uring_setup(0x68f0, &(0x7f00000012c0)={0x0, 0xb518, 0x0, 0x2}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 12:28:12 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 12:28:12 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 12:28:12 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x63a581, 0x0) 12:28:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001240)) 12:28:12 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) 12:28:12 executing program 5: socket(0x0, 0x59267560b2835cae, 0x0) 12:28:12 executing program 4: io_setup(0x1000, &(0x7f0000000040)) 12:28:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_lifetime={0x4, 0x1}]}, 0x70}}, 0x0) 12:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 12:28:12 executing program 5: syz_io_uring_setup(0x9, &(0x7f0000000240), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 12:28:12 executing program 2: syz_io_uring_setup(0x33a, &(0x7f0000000440), &(0x7f0000002000/0x13000)=nil, &(0x7f0000013000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000400)) 12:28:12 executing program 0: fsopen(&(0x7f0000000080)='binfmt_misc\x00', 0x0) 12:28:12 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:28:12 executing program 3: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000300)) 12:28:12 executing program 1: sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, 0x0, 0x5c3a2425adfa6a5f) 12:28:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 12:28:12 executing program 5: r0 = syz_io_uring_setup(0x509, &(0x7f0000000640), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000006c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x10000000) 12:28:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) 12:28:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}}, 0x0) 12:28:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100), 0x8, 0xfffffffffffffff8) 12:28:12 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x303200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000180)="fb", 0x1) 12:28:12 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 12:28:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8980, 0x0) 12:28:12 executing program 5: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 12:28:12 executing program 3: getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 12:28:12 executing program 0: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x4]}, 0x8}) 12:28:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 12:28:12 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) syz_io_uring_setup(0x7478, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:28:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x82001, 0x0) 12:28:12 executing program 2: add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 12:28:12 executing program 5: getrlimit(0x700, 0x0) 12:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 12:28:12 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x430400, 0x0) 12:28:12 executing program 5: syz_io_uring_setup(0x422f4, &(0x7f0000000180), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) 12:28:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 12:28:12 executing program 2: prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, 0x0}, 0x68) 12:28:12 executing program 3: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x1}, &(0x7f0000000380), 0x0) 12:28:12 executing program 0: r0 = eventfd(0x49) read$eventfd(r0, &(0x7f00000000c0), 0x8) 12:28:12 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:28:12 executing program 1: prctl$PR_SET_DUMPABLE(0x2a, 0x0) 12:28:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000015c0)={0x0, 0x0}) 12:28:12 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 12:28:12 executing program 3: clone3(&(0x7f0000000240)={0x1512c4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:28:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x3ab}, 0x10) 12:28:12 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 12:28:12 executing program 5: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000040)) 12:28:12 executing program 2: prctl$PR_SET_DUMPABLE(0x3a, 0x0) 12:28:12 executing program 1: prctl$PR_SET_MM_MAP(0x24, 0xe, 0x0, 0x0) 12:28:12 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 12:28:12 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x418002, 0x0) 12:28:12 executing program 0: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 12:28:12 executing program 5: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xb, 0x0, 0x1) 12:28:12 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 12:28:12 executing program 1: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x7ffffffff000, 0x0, 0x1) 12:28:12 executing program 4: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 12:28:12 executing program 3: io_uring_setup(0x5c6b, &(0x7f0000000000)={0x0, 0x0, 0x4}) 12:28:12 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) 12:28:12 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff5000/0x2000)=nil) 12:28:12 executing program 1: perf_event_open(0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000500), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000bc0)={'wpan1\x00'}) 12:28:12 executing program 2: futex(&(0x7f0000001200), 0x8b, 0x2, &(0x7f0000001240)={0x77359400}, 0x0, 0x0) 12:28:12 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 12:28:12 executing program 1: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x30cf, &(0x7f0000000440)={0x0, 0xebd3, 0x3a, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 12:28:12 executing program 2: io_uring_setup(0x5c6b, &(0x7f0000000000)={0x0, 0x7000000, 0x8}) 12:28:12 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x604400) 12:28:12 executing program 5: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 12:28:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="48000000000901"], 0x48}}, 0x0) 12:28:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 12:28:12 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x1a2102) 12:28:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:28:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:28:12 executing program 2: r0 = io_uring_setup(0x5c6b, &(0x7f0000000000)) io_uring_setup(0x3518, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 12:28:12 executing program 4: epoll_create(0x916) 12:28:12 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) 12:28:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xee00}}, {@mode}]}) 12:28:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2}]}) 12:28:12 executing program 0: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/72) 12:28:12 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 12:28:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 12:28:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x0) 12:28:12 executing program 2: syz_io_uring_setup(0x9, &(0x7f0000000240)={0x0, 0xfab2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 12:28:12 executing program 5: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:28:12 executing program 4: syz_io_uring_setup(0x5ba9, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:28:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000000c0)) 12:28:12 executing program 3: io_setup(0xcbc, &(0x7f0000000a40)) io_setup(0x0, &(0x7f0000000a40)) 12:28:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, &(0x7f0000000200)={'wpan4\x00'}) 12:28:12 executing program 0: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_setup(0xcbc, &(0x7f0000000a40)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:28:12 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x4) 12:28:12 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 12:28:12 executing program 2: pipe2$9p(0x0, 0x44000) 12:28:12 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4020940d, &(0x7f0000000100)={0x6}) 12:28:12 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x65, 0x0]}}]}) 12:28:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 12:28:12 executing program 5: ftruncate(0xffffffffffffffff, 0xfffffffffffffff8) 12:28:12 executing program 1: fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) 12:28:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x50}}, 0x0) 12:28:12 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 12:28:12 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[], 0x18, 0x0) 12:28:12 executing program 0: io_uring_setup(0x1705, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}) 12:28:12 executing program 2: setitimer(0x0, &(0x7f0000000080), 0x0) 12:28:12 executing program 5: fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) 12:28:12 executing program 4: io_uring_setup(0x7fc4, &(0x7f0000000000)={0x0, 0x0, 0x2}) 12:28:12 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000580)) 12:28:12 executing program 1: prctl$PR_SET_MM_MAP(0x29, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, 0x0}, 0x68) 12:28:12 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={&(0x7f0000005700)={0x14}, 0x14}}, 0x0) 12:28:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0201000902"], 0x10}}, 0x0) 12:28:12 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 12:28:12 executing program 5: prctl$PR_SET_DUMPABLE(0x39, 0x0) 12:28:12 executing program 3: io_uring_setup(0x1bb2, &(0x7f0000001100)) 12:28:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000001240)='i', 0x1}], 0x3}, 0x0) 12:28:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={0x0}}, 0x0) 12:28:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 105.443910][ T1211] request_module fs-squashfs succeeded, but still no fs? 12:28:13 executing program 4: prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, 0x0}, 0x68) 12:28:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x3}, 0x10) 12:28:13 executing program 2: io_uring_setup(0x68f0, &(0x7f00000012c0)={0x0, 0x0, 0x4}) 12:28:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_addrs=@ethernet={0x0, @local}}) 12:28:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r0) 12:28:13 executing program 0: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x9, 0x0, 0x1) 12:28:13 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001180), 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)) 12:28:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8953, 0x0) 12:28:13 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:28:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, 0xfffffffffffffffe, 0x0) 12:28:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:13 executing program 0: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x769, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000180), 0x0) 12:28:13 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 12:28:13 executing program 1: syz_open_dev$vcsu(&(0x7f0000001180), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:28:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/234) 12:28:13 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x10001) 12:28:13 executing program 0: rt_sigpending(&(0x7f0000000100), 0x8) 12:28:13 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="9d", 0x1) 12:28:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000140)="97", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f0000001240)='i', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:28:13 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 12:28:13 executing program 3: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x769, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:28:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000100)=@keyring) 12:28:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 12:28:13 executing program 3: getgroups(0x1, &(0x7f0000000200)=[0x0]) 12:28:13 executing program 1: prctl$PR_SET_MM_MAP(0x8, 0xe, 0x0, 0x0) 12:28:13 executing program 2: socketpair(0x10, 0x3, 0x3e3, &(0x7f0000000000)) 12:28:13 executing program 5: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:28:13 executing program 4: syz_io_uring_setup(0x4a47, &(0x7f0000000100)={0x0, 0x0, 0x25}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:28:13 executing program 0: memfd_create(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5) 12:28:13 executing program 5: futex(0x0, 0x81, 0x0, &(0x7f00000000c0), 0x0, 0x0) 12:28:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:28:13 executing program 4: fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) 12:28:13 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r2, r0) 12:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x18, 0x0, 0x6) 12:28:13 executing program 0: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 12:28:13 executing program 5: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 12:28:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x1a2102) ioctl$FIONCLEX(r0, 0x5450) 12:28:13 executing program 1: io_uring_setup(0x85c6b, &(0x7f0000000000)) 12:28:13 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) 12:28:13 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) 12:28:13 executing program 3: prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) 12:28:13 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000f00)) 12:28:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 12:28:13 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 12:28:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xee00}}, {@mode}]}) 12:28:13 executing program 4: syz_io_uring_setup(0x4d17, &(0x7f0000000940)={0x0, 0x0, 0x16, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000009c0), &(0x7f0000000a00)) 12:28:13 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000004c0)) 12:28:13 executing program 3: io_uring_setup(0x68f0, &(0x7f00000012c0)={0x0, 0x0, 0x30}) 12:28:13 executing program 5: io_setup(0xcbc, &(0x7f0000000a40)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 12:28:13 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffb) 12:28:13 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:28:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xbc5e, 0x0, 0x2}]}) 12:28:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002840)={{{@in=@empty, @in6=@private1}}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}}, 0x0, @in6=@local}}, 0xe8) 12:28:13 executing program 2: r0 = io_uring_setup(0x47d3, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 12:28:13 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 12:28:13 executing program 0: syz_open_dev$vcsu(&(0x7f0000001180), 0x0, 0x322c0) 12:28:13 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) 12:28:13 executing program 5: io_setup(0xcbc, &(0x7f0000000a40)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:28:13 executing program 2: clone3(&(0x7f00000008c0)={0x180020a00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:28:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 12:28:13 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 12:28:13 executing program 4: fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) 12:28:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000600)) 12:28:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000140)="97", 0x1}, {0x0}, {0x0}, {&(0x7f0000001240)='i', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:28:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 12:28:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00', 0x0, 0x0) 12:28:13 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={&(0x7f0000005700)={0x14}, 0x14}}, 0x0) 12:28:13 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 12:28:13 executing program 5: clone3(&(0x7f0000000240)={0x122c4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 12:28:13 executing program 1: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x8, 0x0, 0x1) 12:28:13 executing program 0: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 12:28:13 executing program 3: io_uring_setup(0x5c6b, &(0x7f0000000000)={0x0, 0x7, 0x8}) 12:28:13 executing program 5: io_setup(0xfffffffd, &(0x7f0000000000)) 12:28:13 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x101200) 12:28:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) 12:28:13 executing program 1: times(&(0x7f0000000100)) 12:28:13 executing program 3: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x8000000) 12:28:13 executing program 0: syz_io_uring_setup(0x68a8, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x11) 12:28:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="ac", 0x1, r0) 12:28:13 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x62340, 0x0) 12:28:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) syz_io_uring_setup(0x48d7, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000006c0)) 12:28:13 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 12:28:13 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0xf9, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xffffffff7fffffff, 0x3, 0x0, 0x1f, 0x9, 0x682c, 0x9, 0x6, 0x2e45f1e8, 0x9, 0x5, 0x3ff, 0x3, 0x2, 0x9, 0x9, 0x2, 0x80000001, 0x1}) 12:28:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 12:28:13 executing program 0: prctl$PR_SET_MM_MAP(0xf, 0xe, 0x0, 0x0) 12:28:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) 12:28:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:28:13 executing program 2: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) 12:28:13 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) 12:28:13 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x400}]) 12:28:13 executing program 0: getrlimit(0x0, &(0x7f0000000100)) 12:28:13 executing program 4: io_setup(0xcbc, &(0x7f0000000a40)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:28:13 executing program 2: syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6}, 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 12:28:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 12:28:13 executing program 1: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f0000000100)='c', 0x1, 0xfffffffffffffffc) 12:28:13 executing program 0: symlinkat(&(0x7f0000004740)='./file0\x00', 0xffffffffffffffff, &(0x7f0000005900)='./file0\x00') 12:28:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) 12:28:13 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 12:28:13 executing program 5: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x56a, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:28:13 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:28:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x4, 0x0) accept$packet(r1, 0x0, 0x0) socket(0x0, 0x4, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:28:13 executing program 2: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x6, 0x0, 0x1) 12:28:13 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x0]}}]}) 12:28:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:28:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) 12:28:13 executing program 4: io_uring_setup(0x7fc4, &(0x7f0000000000)={0x0, 0x0, 0x2}) io_uring_setup(0x860, &(0x7f00000000c0)) 12:28:13 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045207, 0x0) 12:28:14 executing program 0: set_robust_list(&(0x7f0000000440), 0x18) 12:28:14 executing program 5: io_uring_setup(0x6ead, &(0x7f0000000040)) 12:28:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 12:28:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000003d80)) 12:28:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40049409, &(0x7f0000000000)) 12:28:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 12:28:14 executing program 4: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x8000000) 12:28:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x0, 0x0, 0x2) 12:28:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:28:14 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:28:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="9fe6", 0x2, 0xffffffff}], 0x0, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xee00}}, {@mode}]}) 12:28:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:28:14 executing program 4: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='\x00', 0x0, r1) 12:28:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 12:28:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8980, 0x0) 12:28:14 executing program 5: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 12:28:14 executing program 2: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x0, 0x10, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) 12:28:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/83) 12:28:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 12:28:14 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) fcntl$getownex(r0, 0x25, &(0x7f0000000000)) 12:28:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000080)='\x00', 0x0) 12:28:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x48}}, 0x0) 12:28:14 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) setitimer(0x2, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 12:28:14 executing program 0: timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_gettime(0x0, &(0x7f0000000300)) 12:28:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000500), 0xffffffffffffffff) 12:28:14 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xee00}}]}) 12:28:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/btrfs-control\x00'}, 0x0, 0x0) 12:28:14 executing program 0: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 12:28:14 executing program 5: add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xe5, 0xfffffffffffffffd) 12:28:14 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 12:28:14 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x18, 0x0) 12:28:14 executing program 5: io_setup(0x1e68, &(0x7f0000000280)) io_setup(0x0, &(0x7f0000000280)) 12:28:14 executing program 3: socket(0x1d, 0x0, 0x8000) 12:28:14 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f0000000000)) 12:28:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0xc0045878, 0x0) 12:28:14 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 12:28:14 executing program 4: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000001180), 0x0) 12:28:14 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4100) 12:28:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fallocate(r0, 0x0, 0xffffffffffff851f, 0x0) 12:28:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 12:28:14 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001180), 0x5, 0x0) fallocate(r0, 0x51, 0x0, 0xc) 12:28:14 executing program 2: r0 = epoll_create1(0x0) fsetxattr$security_ima(r0, &(0x7f0000001040), 0x0, 0x0, 0x0) 12:28:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 12:28:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000080), &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14, 0x0) 12:28:14 executing program 4: socketpair(0x2, 0x0, 0x28e, &(0x7f0000000040)) 12:28:14 executing program 3: getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, @perf_bp, 0xc200, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@nested={0x4, 0x31}]}, 0x18}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000000280), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000140)='./file0/../file0\x00', 0x18c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) 12:28:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 12:28:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$loop(0x0, 0x0, 0x103382) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 12:28:14 executing program 5: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="09000000000000000c010000000000000001000000000000ff00"}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451c4073ffc9a882900000000ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e7fa68319d2a1c9", [0x1000, 0x3]}) 12:28:14 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, @perf_bp, 0xc200, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@nested={0x4, 0x31}]}, 0x18}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, &(0x7f0000000280), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x3000002, 0x1010, r0, 0x282c3000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) pwrite64(r2, 0x0, 0x24, 0x0) creat(&(0x7f0000000140)='./file0/../file0\x00', 0x18c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) 12:28:14 executing program 4: io_setup(0xcbc, &(0x7f0000000a40)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 12:28:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154, 0x80) socketpair(0x28, 0xa, 0x10001, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)) sendmsg$nl_route(r1, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f00000034c0)=@delneigh={0x2c, 0x1d, 0x0, 0x70bd26, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x0, 0x8, 0x24}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}, @NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), r2) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r3, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x2c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) openat$full(0xffffff9c, &(0x7f0000003c80), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), r1) 12:28:14 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2007fff}) 12:28:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 12:28:14 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(0x0, 0x0, 0x103382) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="09000000000000000c010000000000000001000000000000ff00"}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10, r0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x40, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451c4073ffc9a882900000000ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e7fa68319d2a1c9", [0x1000]}) 12:28:14 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/93, 0x5d}], 0x1, 0x0, 0x0) 12:28:14 executing program 2: getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, @perf_bp, 0xc200, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@nested={0x4, 0x31}]}, 0x18}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 12:28:14 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000001700)='/proc/timer_list\x00', 0x0, 0x0) [ 106.985175][ T1582] tmpfs: Unsupported parameter 'huge' [ 106.995242][ T1582] tmpfs: Unsupported parameter 'huge' 12:28:14 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/partitions\x00', 0x0, 0x0) 12:28:14 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e18, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@remote}, 0x14) 12:28:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1b, 0x0, 0x0) 12:28:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) pipe(&(0x7f0000000140)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ff60, 0x0) 12:28:14 executing program 0: r0 = eventfd(0x0) io_setup(0x101, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 12:28:14 executing program 2: r0 = syz_io_uring_setup(0x22f4, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_setup(0xcbc, &(0x7f0000000a40)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 12:28:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={0x0}}, 0x800) openat$full(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), 0xffffffffffffffff) 12:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 12:28:14 executing program 1: openat$full(0xffffff9c, &(0x7f0000003c80), 0x0, 0x0) 12:28:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) fcntl$setstatus(r0, 0x4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ftruncate(r0, 0x8203) 12:28:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xf78, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x36a7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xcbc, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) 12:28:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x18, 0x0, 0x0) 12:28:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154, 0x80) 12:28:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x9ea9, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2007fff}) 12:28:14 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/partitions\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) accept4(r0, 0x0, 0x0, 0x180000) 12:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x15, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x84) 12:28:14 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={0x0}}, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), 0xffffffffffffffff) 12:28:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb48abaf6e189b2545ba21c1fc850d58493a2811c1366eb6b653a46745ab115a5a799ee698dbe7210f94d9cce02c9a8d7fbb4bcf9b47811bdb5f8e38a3d5ac272ccfd301f3aefe87bd371e125ccb352041ce80bc12255d9e846186008239ededf4d5e1e61d5130600a18153a761ac4101b0e58d4f1730fe04bb4eef52009444c1fd313f2d813d9d2a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x31) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:28:14 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 12:28:14 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000001640), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001780), r0) 12:28:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 107.217814][ T1637] FAT-fs (loop5): bogus number of FAT sectors [ 107.235985][ T1648] tmpfs: Unsupported parameter 'huge' [ 107.242009][ T1637] FAT-fs (loop5): Can't find a valid FAT filesystem [ 107.269295][ T1648] tmpfs: Unsupported parameter 'huge' 12:28:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x18, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x84) 12:28:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 12:28:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)) 12:28:14 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 12:28:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) 12:28:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb48abaf6e189b2545ba21c1fc850d58493a2811c1366eb6b653a46745ab115a5a799ee698dbe7210f94d9cce02c9a8d7fbb4bcf9b47811bdb5f8e38a3d5ac272ccfd301f3aefe87bd371e125ccb352041ce80bc12255d9e846186008239ededf4d5e1e61d5130600a18153a761ac4101b0e58d4f1730fe04bb4eef52009444c1fd313f2d813d9d2a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x31) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:28:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) pipe(&(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:28:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x17, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x84) 12:28:14 executing program 2: openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) 12:28:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb48abaf6e189b2545ba21c1fc850d58493a2811c1366eb6b653a46745ab115a5a799ee698dbe7210f94d9cce02c9a8d7fbb4bcf9b47811bdb5f8e38a3d5ac272ccfd301f3aefe87bd371e125ccb352041ce80bc12255d9e846186008239ededf4d5e1e61d5130600a18153a761ac4101b0e58d4f1730fe04bb4eef52009444c1fd313f2d813d9d2a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x31) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:28:14 executing program 5: io_uring_setup(0x0, &(0x7f0000000480)) 12:28:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154, 0x80) socketpair(0x28, 0x0, 0x10001, &(0x7f00000033c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003480)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003a80)={'gretap0\x00', 0x0}) openat$full(0xffffff9c, &(0x7f0000003c80), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003d00), 0xffffffffffffffff) 12:28:14 executing program 1: io_uring_setup(0x3a09, &(0x7f0000000480)) 12:28:14 executing program 4: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x8082, 0x0) 12:28:14 executing program 2: syz_open_dev$vcsu(&(0x7f0000001740), 0x0, 0x8102) 12:28:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb48abaf6e189b2545ba21c1fc850d58493a2811c1366eb6b653a46745ab115a5a799ee698dbe7210f94d9cce02c9a8d7fbb4bcf9b47811bdb5f8e38a3d5ac272ccfd301f3aefe87bd371e125ccb352041ce80bc12255d9e846186008239ededf4d5e1e61d5130600a18153a761ac4101b0e58d4f1730fe04bb4eef52009444c1fd313f2d813d9d2a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x31) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:28:14 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000003640), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 12:28:14 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) 12:28:14 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) 12:28:14 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 12:28:14 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000033c0)) 12:28:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 12:28:14 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001ac0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001640)={0x14}, 0x14}}, 0x0) 12:28:14 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2007fff) preadv2(r0, 0x0, 0x0, 0x9ea9, 0x80, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2007fff}) 12:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x84) 12:28:15 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@union={0x7, 0x7, 0x0, 0x5, 0x0, 0x0, [{}]}, @volatile]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/195, 0x44, 0xc3, 0x8}, 0x20) 12:28:15 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240), 0x4) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) io_uring_setup(0x3a09, &(0x7f0000000480)={0x0, 0x57f2, 0x2, 0x0, 0x3d3, 0x0, r0}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:28:15 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) io_uring_setup(0x3a09, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x3d3}) 12:28:15 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) openat$full(0xffffff9c, &(0x7f0000003c80), 0x0, 0x0) 12:28:15 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001240)='syz1\x00', 0x1ff) 12:28:15 executing program 1: socketpair(0x28, 0x0, 0x10001, &(0x7f00000033c0)) 12:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) 12:28:15 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00'}, 0x10) [ 107.499554][ T1717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1717 comm=syz-executor.4 [ 107.528171][ T1723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1723 comm=syz-executor.4 [ 107.533368][ T1720] tmpfs: Unsupported parameter 'huge' 12:28:15 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000002a40)) 12:28:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003600)={&(0x7f00000035c0)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003780)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003a80)={'gretap0\x00', 0x0}) 12:28:15 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 12:28:15 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfffffd28) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000801}, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) dup2(r2, r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 12:28:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={0xa, 0x4e21, 0x0, @loopback={0x0, 0xfffffdef}}, 0x1c) 12:28:15 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./bus\x00', 0x7fff, 0x0, &(0x7f00000016c0), 0x4, &(0x7f0000001700)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2007fff) preadv2(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/209, 0xd1}, {0x0}, {&(0x7f0000000300)=""/122, 0x7a}], 0x3, 0x9ea9, 0x80, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2007fff}) 12:28:15 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x20012, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r1 = openat$tcp_mem(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev2(r1, &(0x7f0000000640)=[{&(0x7f0000000100)='*', 0x1}, {0x0}, {&(0x7f0000000400)="a3", 0x1}, {0x0}], 0x4, 0x0, 0x54, 0x0) 12:28:15 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001200), 0xffffffffffffffff) [ 107.570439][ T1720] tmpfs: Unsupported parameter 'huge' 12:28:15 executing program 2: clock_gettime(0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000022c0)) 12:28:15 executing program 0: sched_rr_get_interval(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 12:28:15 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x801, 0x0) 12:28:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 12:28:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 12:28:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0xffa1, 0x0, 0x0, 0xffffffffffffff07) [ 107.652812][ T1761] tmpfs: Unsupported parameter 'huge' 12:28:15 executing program 0: io_uring_setup(0x3a09, &(0x7f0000000480)={0x0, 0x0, 0x2}) [ 107.711163][ T1761] tmpfs: Unsupported parameter 'huge' 12:28:15 executing program 5: pipe2(0x0, 0x400) 12:28:15 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0xffc, 0x100}, {0x0, 0x0, 0x4}, {&(0x7f0000001840)="19d9b56b18028e7256b3ae0753aea1372d92e6b1aaecddc5713039592285da60db6af5c889f9e50c881e45075a3abf99f18a8f476c59a4beae6c063ed5a18b", 0x3f, 0x9fbf}], 0xb000, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) 12:28:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[]) 12:28:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae8a, 0x0) 12:28:15 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) 12:28:15 executing program 5: mount$fuse(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), 0x0, &(0x7f0000002840)) 12:28:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0xb000, &(0x7f0000001940)=ANY=[]) 12:28:15 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) 12:28:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 12:28:15 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="e1", 0x1}, {&(0x7f0000001780)='`', 0x1}, {&(0x7f0000001840)="19", 0x1}], 0x0, 0x0) 12:28:15 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:28:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 12:28:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x24080, 0x0) 12:28:15 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="fb", 0x1, 0x9}], 0x0, 0x0) 12:28:15 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f00000022c0)) 12:28:15 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg1\x00'}) pipe2(&(0x7f0000000540), 0x0) 12:28:15 executing program 0: mount$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 12:28:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0xf78, 0x100}, {0x0}, {0x0, 0x0, 0x9fbf}], 0xb000, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYBLOB]) 12:28:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="20002cbd7000fcdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x20004045}, 0x44000) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4008090) pipe2(&(0x7f00000001c0), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4008000) syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0xf7b, 0x100}, {&(0x7f0000001780)="60b21ceff3ef9239292928e56b2071eeffcdc1332916c10a929a871b50784ec385a336ddbc6e3be9507f0f7e2b4e6abb6c7bad6c0e000f27f817520a3d1a12aa9c335310efbd7e3faf0841c6e36eb7e5382703a928dc1ed467709a468d57268b11c4272050d6b0c58e62fabb8e33b719a2812076c29696d2442e2a11fe9a6570b492f97710dd2a89b4f47ff804eb17606f6e37", 0x93, 0x4}, {&(0x7f0000001840)="19d9b56b18028e7256b3ae0753aea1372d92e6b1aaecddc5713039592285da60db6af5c889f9e50c881e45075a3abf99f18a8f47", 0x34, 0x9fbf}], 0xb000, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) 12:28:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) 12:28:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)=ANY=[@ANYRESDEC]) 12:28:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 12:28:15 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x6002, 0x0) 12:28:15 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0) 12:28:15 executing program 1: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7f3, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="fb", 0x1, 0x9}], 0x0, 0x0) [ 108.065501][ T1840] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:28:15 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) setns(r0, 0x0) [ 108.318452][ T1840] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:28:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0x7fc, 0x100}, {&(0x7f0000001780), 0x0, 0x4}, {&(0x7f0000001840)="19", 0x1, 0x9fbf}], 0xb000, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="2c6673636f6e746578743d728cc1e1ad8ef58f869a73797361646d5f752c636f6e746578743d7369", @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) 12:28:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000001940)=ANY=[]) 12:28:15 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 12:28:15 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 12:28:16 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 12:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xee02000000000000) 12:28:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000002ac0)={&(0x7f0000002a00), 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:28:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000000780)="e1831d09361c4e98ad8895a67b56113af49d85bd6226e30d14a7dc8b232f409a1909402fb524314ecef49db6f78882bf41dd755088386f3ee01cadfd8054849fcdbf80e868cd85fad87e67113f99ba8b2249b6d02aa9828c39a216b3f6d2c6a8b0b8f9c53f773ed485212e800291ccdaf79767ae6fe455a0609ea8f1e97387b48155e18f567a766f8549da3d075fd4a5ebbc45cea313842ca29c2dd5204827e089a52438c0c132ac201388b6441333fe59ff18d0a2aa39421142046077f4eeefd06ad94f38df2285338425247211ca1d964cf93b94df397c70cf93160e0779c88eb64f5f753ca0ed94e46a149b364a21eae32f30b25ab6db6c34c2cde44ccc9f7c57023b7ae27d7ee29b9f590af4e72d642bc79112217a3931872da3a4dad82f99e5c8da44e00c27d3fe89d9d4a25fa57eb30aae0ab2da49388f81a174f91bf767873a9de08dc7de2876e4c6c5b50c622bbdbc1d3c388d264e4f88fd08556324ddd5761357d84ce191813487b892ddd17b82130db85b138566d51f1d6ce25f10b94f2da3032731c235b658dd96d5e8a54df7ab353b51e40c7d24ffcb9789f626afc324c0095215b6e66b6aa2db8945971d894cb70dfc8aaa1b88ca383f2c1d8327ba2ee09cb134a6512eddac39a331a5e0ea0a6b6784b47a9ae1e6c6b13c15018338e79375d08c56e0d4dd8879e71f6390b0d0f182ed9afe37eed5e87514f03858f54ab08d051896e77ded09683850c597bea0a251a3f44b67ea02023fceaeeeaa9853031d473d33d17439c4373e15eaf401c16e508f8c1d40ff0d357d73ea33207140626a02b745afb8319d11b825542ddd68cfa775da4080d042067bb46aeee649c6f3398bd03bafe3f603531a9057c16392d93a3ae560896e0d58b7f92df7dabbb2c931e9a9e179048c16a5efa2a1ee2e9fb6dc736512dee3b4d9311a74b564cedf1303c14cbd8be5363f645114197065934e6a8bdf4e59fd1e6075a131f650164f8b2f4bd10fcc4a09cdc90c06141a8f689ec4f2519545fa1fc61fc157b2fac17961e6def339c3751eed2585e101bec8078ba7f9fd2ef20da9fed1a1c8a809b5e891b2b599bb11bfa51afca812493870c6ec5bc64829d8ecde64fd57282030710dd982732828d08c0e741409ec453ba4d4e8e256c4ad03658b47cbb107a3a1446136abf17d2001aa13a86bc795d5174fa1f2bd21de2479718515eade58a1ac3019e2b225f4bcdc20294cfa63e1ce19aedad914b4c402c3dc879bde2c492a3c8a3dd7b94761b85f1347e2fa169fabaae56abd7c0c33e270fba50010c1e60a2828cb7f44a3518e88c3a9798e3e7da07321eb1c4b91e79a0d14e23e95c775f2eee779eb27b66d71d08e85d7f35273ad79642308e742d037e5eb6776af291dc06348336cc5f6b4874b9ed7b69c0866a5aaa6f7b4b3cbea705dc240b6771cac90c4e28910debcb0e3995cb084871739e532556cf68e3d60b543dbf7e446192b3a046750639e8f6d9a58b69918072efc080a3bdc755d36edc309b652bfb12a0b6f7d223849b96faca481e0ed052feb1598547235e42445efb40fd79388bd5b00edcb61002ef8d5b7c6a2667aed4e3aa4ef5f4cd26a86a6705ba6df23691ba9528c676db1f72052e89677fca0bfd9f4173d2cfef88d664664a1b86c49c456e54abf1cea48d5c03351e29ba198b6b9361613e791f873f51ee4d25ecbc9252ef92c63e9391425a71ccc967e03173658251f375581c0b3250d17f7dfdee63cd020494d692c2d55f291234a3b72020d6552cb0bee03fe0fdf2b08936bff7709d111becb7389b9fb75008875559402a5078c351cf65831f39cbd0b09e1b8bd2526b90e89fc82e19c415f4c2cff4ca8c1f14d2e46c96d051556f024b295787db8da5fe1f7c9849cc3535070b13928a47845922bc93884ade042b69d9eb12bdfbfa7f8931e4d3d03e899be000074b4f19031cfa5395e914e5bf441ff90b280cb7845765bd4606d2555ddaece41e8b454377208ee8d303b55944ee5ffebfb02446c71e198b8828d35a47fe366654ccb15b48cebba610fbedd05f69e58ca5420b7839412d8c2440074ab98eadac1f28817c48810c74612c41329da6c1e8f73059ef663a1505cc193587afb87c6760b27c0e15370ccf433d3e9a96125749445e17212cf4b5cf334ba8342b330b99157147906474eb231ec5fa6058c5d9a958938d2976d7d7f24046f4359aa092fdc986690b078996687ed208bc8de1297321766c358eb0e0d928efdd9cb0c0b7770516d2f19c140048b9dc138508e3ec1ce7379de1c94f123efacc2948b9cf29a37fb62b066d6e0ddc673ba339225fa7344dc6c9937a95c0aaaa0aff5edeb62db57464b99d2a7417e66103de3828bcb71d7f73a7405617e786baf69840e03fb8981cce90873578679ec2ab87259e96e98753ce054d2108cd886c310ecd6dbad65fa31cf0e05bd3901380e166bfa51094581a015f1336ddb9c2fb3c4bc347bc202958c14c578ea7bdf7c5ab921bfc05f297ee354ec16c69d30e8", 0x700, 0x100}], 0x0, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYRESDEC=0xee01]) 12:28:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 108.848330][ T1871] EXT4-fs (loop1): unable to read superblock 12:28:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 12:28:16 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:28:16 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0) 12:28:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) [ 109.070248][ T1877] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 109.147279][ T1871] EXT4-fs (loop1): unable to read superblock [ 109.181217][ T1888] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 12:28:16 executing program 1: sched_rr_get_interval(0x0, &(0x7f00000022c0)) 12:28:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000000780)="e1831d09361c4e98ad8895a67b56113af49d85bd6226e30d14a7dc8b232f409a1909402fb524314ecef49db6f78882bf41dd755088386f3ee01cadfd8054849fcdbf80e868cd85fad87e67113f99ba8b2249b6d02aa9828c39a216b3f6d2c6a8b0b8f9c53f773ed485212e800291ccdaf79767ae6fe455a0609ea8f1e97387b48155e18f567a766f8549da3d075fd4a5ebbc45cea313842ca29c2dd5204827e089a52438c0c132ac201388b6441333fe59ff18d0a2aa39421142046077f4eeefd06ad94f38df2285338425247211ca1d964cf93b94df397c70cf93160e0779c88eb64f5f753ca0ed94e46a149b364a21eae32f30b25ab6db6c34c2cde44ccc9f7c57023b7ae27d7ee29b9f590af4e72d642bc79112217a3931872da3a4dad82f99e5c8da44e00c27d3fe89d9d4a25fa57eb30aae0ab2da49388f81a174f91bf767873a9de08dc7de2876e4c6c5b50c622bbdbc1d3c388d264e4f88fd08556324ddd5761357d84ce191813487b892ddd17b82130db85b138566d51f1d6ce25f10b94f2da3032731c235b658dd96d5e8a54df7ab353b51e40c7d24ffcb9789f626afc324c0095215b6e66b6aa2db8945971d894cb70dfc8aaa1b88ca383f2c1d8327ba2ee09cb134a6512eddac39a331a5e0ea0a6b6784b47a9ae1e6c6b13c15018338e79375d08c56e0d4dd8879e71f6390b0d0f182ed9afe37eed5e87514f03858f54ab08d051896e77ded09683850c597bea0a251a3f44b67ea02023fceaeeeaa9853031d473d33d17439c4373e15eaf401c16e508f8c1d40ff0d357d73ea33207140626a02b745afb8319d11b825542ddd68cfa775da4080d042067bb46aeee649c6f3398bd03bafe3f603531a9057c16392d93a3ae560896e0d58b7f92df7dabbb2c931e9a9e179048c16a5efa2a1ee2e9fb6dc736512dee3b4d9311a74b564cedf1303c14cbd8be5363f645114197065934e6a8bdf4e59fd1e6075a131f650164f8b2f4bd10fcc4a09cdc90c06141a8f689ec4f2519545fa1fc61fc157b2fac17961e6def339c3751eed2585e101bec8078ba7f9fd2ef20da9fed1a1c8a809b5e891b2b599bb11bfa51afca812493870c6ec5bc64829d8ecde64fd57282030710dd982732828d08c0e741409ec453ba4d4e8e256c4ad03658b47cbb107a3a1446136abf17d2001aa13a86bc795d5174fa1f2bd21de2479718515eade58a1ac3019e2b225f4bcdc20294cfa63e1ce19aedad914b4c402c3dc879bde2c492a3c8a3dd7b94761b85f1347e2fa169fabaae56abd7c0c33e270fba50010c1e60a2828cb7f44a3518e88c3a9798e3e7da07321eb1c4b91e79a0d14e23e95c775f2eee779eb27b66d71d08e85d7f35273ad79642308e742d037e5eb6776af291dc06348336cc5f6b4874b9ed7b69c0866a5aaa6f7b4b3cbea705dc240b6771cac90c4e28910debcb0e3995cb084871739e532556cf68e3d60b543dbf7e446192b3a046750639e8f6d9a58b69918072efc080a3bdc755d36edc309b652bfb12a0b6f7d223849b96faca481e0ed052feb1598547235e42445efb40fd79388bd5b00edcb61002ef8d5b7c6a2667aed4e3aa4ef5f4cd26a86a6705ba6df23691ba9528c676db1f72052e89677fca0bfd9f4173d2cfef88d664664a1b86c49c456e54abf1cea48d5c03351e29ba198b6b9361613e791f873f51ee4d25ecbc9252ef92c63e9391425a71ccc967e03173658251f375581c0b3250d17f7dfdee63cd020494d692c2d55f291234a3b72020d6552cb0bee03fe0fdf2b08936bff7709d111becb7389b9fb75008875559402a5078c351cf65831f39cbd0b09e1b8bd2526b90e89fc82e19c415f4c2cff4ca8c1f14d2e46c96d051556f024b295787db8da5fe1f7c9849cc3535070b13928a47845922bc93884ade042b69d9eb12bdfbfa7f8931e4d3d03e899be000074b4f19031cfa5395e914e5bf441ff90b280cb7845765bd4606d2555ddaece41e8b454377208ee8d303b55944ee5ffebfb02446c71e198b8828d35a47fe366654ccb15b48cebba610fbedd05f69e58ca5420b7839412d8c2440074ab98eadac1f28817c48810c74612c41329da6c1e8f73059ef663a1505cc193587afb87c6760b27c0e15370ccf433d3e9a96125749445e17212cf4b5cf334ba8342b330b99157147906474eb231ec5fa6058c5d9a958938d2976d7d7f24046f4359aa092fdc986690b078996687ed208bc8de1297321766c358eb0e0d928efdd9cb0c0b7770516d2f19c140048b9dc138508e3ec1ce7379de1c94f123efacc2948b9cf29a37fb62b066d6e0ddc673ba339225fa7344dc6c9937a95c0aaaa0aff5edeb62db57464b99d2a7417e66103de3828bcb71d7f73a7405617e786baf69840e03fb8981cce90873578679ec2ab87259e96e98753ce054d2108cd886c310ecd6dbad65fa31cf0e05bd3901380e166bfa51094581a015f1", 0x6db, 0x100}], 0x0, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="2c6673636f6e746578743d728cc1e1ad8ef58f869a73797361646d5f752c636f6e746578", @ANYBLOB=',\x00']) 12:28:16 executing program 2: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x200040, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:28:17 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 109.523667][ T1900] fuse: Bad value for 'fd' [ 109.528929][ T1900] fuse: Bad value for 'fd' 12:28:17 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 12:28:17 executing program 3: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480), r0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 12:28:17 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x402, 0x0) 12:28:17 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) [ 109.732606][ T1896] EXT4-fs (loop4): unable to read superblock [ 109.744873][ T1888] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 12:28:17 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 12:28:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14}, 0x14}}, 0x0) 12:28:17 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000018c0)=[{0x0}], 0x0, 0x0) 12:28:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 12:28:17 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x293, 0x1, &(0x7f00000018c0)=[{0x0}], 0x0, 0x0) 12:28:17 executing program 4: write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002280)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) sched_rr_get_interval(0x0, &(0x7f00000022c0)) 12:28:17 executing program 0: clock_gettime(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000002340), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x11) 12:28:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4040aea0, 0x0) 12:28:17 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000002840)) [ 109.874285][ T1896] EXT4-fs (loop4): unable to read superblock 12:28:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) 12:28:17 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, ',/'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 12:28:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0xb000, &(0x7f0000001940)=ANY=[]) 12:28:17 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 12:28:17 executing program 4: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:17 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 12:28:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, 0x0, 0x0) 12:28:17 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="fb", 0x1}], 0x0, 0x0) 12:28:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{0x0}], 0xb000, &(0x7f0000001940)=ANY=[]) 12:28:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x3}}}}]}, 0x40}}, 0x0) 12:28:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x20000000) 12:28:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="24000000190007041dfffd946f610500020011e8fe0200030001080008000f000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:28:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x3}}}}]}, 0x40}}, 0x0) 12:28:17 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0xf92, 0x100}, {&(0x7f0000001780)='`', 0x1}, {&(0x7f0000001840)="19", 0x1, 0x9fbf}], 0x0, &(0x7f0000001940)=ANY=[@ANYRESDEC]) 12:28:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000480)='ext2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)=ANY=[@ANYRESDEC, @ANYRESDEC]) [ 110.171460][ T1962] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 110.180851][ T1962] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:28:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) [ 110.302315][ T1972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.313654][ T1973] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:28:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r5, @ANYBLOB="0000000000120000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x48000000, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 12:28:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:28:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:28:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128009000100766c616e000000003800028006000100000000000c000200120000001b000000040004801c0003800c000100b7000000030000000c0001007f0000000600000008000500", @ANYRES32=r4, @ANYBLOB="08000a00a394d6c665a2c0f6a41cea07f8633fff40f6821d328e9269ba50f654866b860b3acbd445b0a8352b2e0c78ea61a271055c4a2508fd1bf1b89fab0674340f7928ae99c22ef2f21879796d5cc276796f2a3781403e5e4db6aeaa8ba19136936fc402000000000000006a659abd64a8a9d609bd39760184d576e7bdc544804c040ef0eaa90bbfc4ed5f47a99df2da22bf36add85400c3284048bc"], 0x78}}, 0x20000824) 12:28:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_names}) 12:28:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x5) 12:28:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x80, 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'xfrm0\x00', &(0x7f0000000140)=@ethtool_regs={0x4, 0x80000000, 0x2e, "73264eefd6c342788549c2b4c245a80587d951e21b79ed1e46d46687ab8e0078582bb280bc66b9910ab7a8fde9e1"}}) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x130, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64f5f11e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x154e2837}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e6fc418}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65db}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11758d86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43959d9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2344a86a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13866e39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0xc000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x4, 0x81, 0x3, 0x5, 0x0, @private0, @loopback, 0x10, 0x10, 0x7fff, 0xfffffff7}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x2f, 0x1, 0x6, 0x9bef223b, 0x20, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x8000, 0x3, 0x80000001}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x57f5}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xffffffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x880) [ 110.381543][ T1980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.410878][ T1976] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 12:28:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000180)=0x7) 12:28:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x15}}, @timestamp}}}}, 0x0) 12:28:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 12:28:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000100)) 12:28:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) pipe(0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c80)={&(0x7f0000000680), 0xc, &(0x7f0000000c40)={&(0x7f0000002980)={0x4f8, r1, 0x1, 0x70bd2c, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xffffffffffffff64, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xff, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x11c2fb68}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "0cf5428d7a2a16536fa5e391395dcb202335c2d7141a65b093fa23908aac05721f9414185d9e60f3113e6853831c0f836c4408cc5e2f9f648146bd3e8f1aacfc1b83fe65a06973d11cc481fa3a73a14c8b1a317c7abfc2a136a4b54588cf2dfb78dcfef1112c690f3d1e2bc096900270d6906f2d24ba13f45b44c4a2ae97f1140e4f0b4f3caa353d83fad75ba317b69d668e981434a092ec9547d3256a880d5b64222893c35dfaebbcf776d28f7902bf8c0b7493007aa51109730e7d6a42b80f4ca8ff0478"}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':]-%$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[$^-&\'(-\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$](\'.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0xa}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',&#:&-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[]@+%\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff23}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'netpci0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x44a}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{)&@\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'^\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE]}]}, @ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '[]@+%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x27be}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x400}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x3a, 0x5, "b28f7b2db1cb13625ba6145264dd050d97dca4aa79416864f7f84b8d3c51dc6be8d79b4fd86dd0417c9b2f6ce9261dd75fa88dc488d0"}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x0, 0x5, "99654cf111d16ca7cffea98fd4fa1f9495c909cc1ddbeebfa6a53eacad2b721807e5a51634fc31c114d83b0de804dbef3347f60d3331f2bb980b6d691d71c04bbf3bb47e8d5afd56614ecf8e1bccd6004ffd0c3abcede59d76d7a490c428080946d25e0ac26a2af5a4bba8e89650b5c97b788c6a26e34f8db517542c809e6fb077edc8786795b5e6c5f897168c38b0c04a50406d7eef169f22a4bc8cab43db3611f284d24301e1379646b966de0856bcab74486cef726c71db6f1fe1459b56afe5c52da59f6ef8b7889487290463c672ec0f26540ae7b90a446439b65ba4542abd7d4d35240328"}, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "c60db7343ddb9eeb269fd7e28b95563d6006e0d20ef29b886a62178e29ab6d55ee79fd729e2be19332d4afb1d1a8d872e94c8ac92bed0a99b15b485a41dfdf51b9a951cb986ccbb698b0fbf31c07c14ac51b55c01cfb88df3ca51399318d545fb6392bda71c183de034e872fa24d43be478f"}, @ETHTOOL_A_BITSET_NOMASK, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x2}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, ',&#:&-\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "fc175fad12d7a9b9820369847def052e4366550e0c0b83822d27f0fc1d5df7e8b8175694b9addc55"}, @ETHTOOL_A_BITSET_MASK={0xf, 0x5, "5910ebdb6ec5efe656fdf7"}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',&#:&-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',$:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x4f8}}, 0x8040) 12:28:18 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="d56b8dc1166755353e7dfe513a01", 0xe}], 0x1}, 0x0) 12:28:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000002500)) 12:28:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000002980)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x20}}, 0x0) 12:28:18 executing program 2: socketpair(0xa, 0x0, 0x63aa, &(0x7f0000000040)) 12:28:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000140)="1a", 0x1}], 0x2}, 0x0) 12:28:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan1\x00'}) 12:28:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8927, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @mcast2}) 12:28:18 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 12:28:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9}, 0x40) 12:28:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 12:28:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x50, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 12:28:18 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "03157ea2"}]}, 0x54}}, 0x0) 12:28:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 12:28:18 executing program 1: socketpair$unix(0x1, 0x2546a0f18a09659, 0x0, 0x0) 12:28:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x20000050) 12:28:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 12:28:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x6, 0x0, 0x0, "41f458319c15"}}) 12:28:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 12:28:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1d, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) 12:28:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) 12:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x40, r1, 0x221, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}}, 0x0) 12:28:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x63}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x9, 0x10e8}, 0x40) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf001, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 12:28:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @mcast2}) 12:28:18 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000200)={'caif0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 12:28:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000100)) 12:28:18 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 12:28:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x21}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x19) 12:28:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0xffffffff}, 0x40) 12:28:18 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x58, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "03157ea23d48e3d7"}]}, 0x58}}, 0x0) 12:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x6}, 0x40) 12:28:18 executing program 1: bpf$MAP_GET_NEXT_KEY(0xd, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000100)) 12:28:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001a80)=0x1f, 0x4) 12:28:18 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 12:28:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 12:28:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x2f}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x1000000, 0x1000}, 0x20) 12:28:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xa6, &(0x7f0000000140)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x4c, 0x17, 0x209}, 0x4c}}, 0x0) 12:28:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) 12:28:18 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 12:28:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 12:28:18 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540), 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, 0x0, 0x0, 0x7, 0x1}}) 12:28:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000100)) 12:28:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 111.132797][ T2130] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=2130 comm=syz-executor.0 12:28:18 executing program 4: pipe(&(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 12:28:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 12:28:18 executing program 1: socket(0x2, 0x2, 0x2) 12:28:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c80)={&(0x7f0000000680), 0xc, &(0x7f0000000c40)={&(0x7f0000002980)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:28:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000001300)) 12:28:18 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x13, r0, 0x0) 12:28:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000002500)) 12:28:18 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:18 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)={0x0, 0x0, 0x18}, 0x10) 12:28:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000240), 0x0}, 0x20) 12:28:18 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x10) 12:28:18 executing program 4: socket(0x2, 0xe, 0x0) 12:28:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000140)="1a", 0x1}, {&(0x7f0000000200)='\a', 0x1}], 0x3, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x200048c0) 12:28:18 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000000)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="d56b8dc1166755353e7dfe513a015ed226e6085d7925f1875f0e3ac5e0bd8ec5501ae40f87aefbd1f212aa804f6bc0228c5bf4b9dd8e", 0x36}], 0x1, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 12:28:18 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "07157ea2"}]}, 0x54}}, 0x0) 12:28:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa027595eecc7a9541aa3b77e758044abaea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 12:28:18 executing program 1: pipe(&(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:28:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "03157ea2"}]}, 0x54}}, 0x0) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001380)={'team0\x00', &(0x7f0000001340)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x0, 0x0, "87e71b"}}) 12:28:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000cc0)=""/4096, 0x0, 0x1000}, 0x20) 12:28:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000200)='\a', 0x1}], 0x3}, 0x0) 12:28:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80) 12:28:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 12:28:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/229, 0x2b, 0xe5, 0x1}, 0x20) 12:28:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000140)="1a", 0x1}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x200048c0) 12:28:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x1000) 12:28:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x100}, @func, @map], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xbc, &(0x7f00000001c0)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 12:28:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}}}}) 12:28:19 executing program 5: bpf$MAP_GET_NEXT_KEY(0x1e, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:28:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 12:28:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000100)) 12:28:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x80000001, 0x2, 0x101, 0x1}, 0x40) 12:28:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xa6, &(0x7f0000000140)=""/166, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000100)) 12:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x28}}, 0x0) 12:28:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xa}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x4, &(0x7f00000024c0)=@framed={{}, [@generic={0x2}]}, &(0x7f0000002500)='GPL\x00', 0x3, 0x8d, &(0x7f0000002540)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3, 0x1, "03157ea2"}]}, 0x54}}, 0x0) 12:28:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:19 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:28:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 12:28:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x8941, 0x0) 12:28:19 executing program 0: r0 = socket(0x28, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 12:28:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x8f) 12:28:19 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x80, 0x0}, 0x0) 12:28:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:28:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1000000}, 0x78) 12:28:19 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 12:28:19 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:28:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:28:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x80108906, 0x0) 12:28:19 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:28:19 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:28:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 12:28:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0a157ea2"}]}, 0x54}}, 0x0) 12:28:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x70, r1, 0x221, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) 12:28:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2, 0x4}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000240)=""/237, 0x34, 0xed, 0x1}, 0x20) 12:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c80)={&(0x7f0000000680), 0xc, &(0x7f0000000c40)={&(0x7f0000002980)={0x4f8, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xffffffffffffff64, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xff, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x11c2fb68}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "0cf5428d7a2a16536fa5e391395dcb202335c2d7141a65b093fa23908aac05721f9414185d9e60f3113e6853831c0f836c4408cc5e2f9f648146bd3e8f1aacfc1b83fe65a06973d11cc481fa3a73a14c8b1a317c7abfc2a136a4b54588cf2dfb78dcfef1112c690f3d1e2bc096900270d6906f2d24ba13f45b44c4a2ae97f1140e4f0b4f3caa353d83fad75ba317b69d668e981434a092ec9547d3256a880d5b64222893c35dfaebbcf776d28f7902bf8c0b7493007aa51109730e7d6a42b80f4ca8ff0478"}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':]-%$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[$^-&\'(-\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$](\'.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0xa}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',&#:&-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[]@+%\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff23}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'netpci0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{)&@\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'^\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE]}]}, @ETHTOOL_A_BITSET_SIZE, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '[]@+%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x400}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x3a, 0x5, "b28f7b2db1cb13625ba6145264dd050d97dca4aa79416864f7f84b8d3c51dc6be8d79b4fd86dd0417c9b2f6ce9261dd75fa88dc488d0"}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x0, 0x5, "99654cf111d16ca7cffea98fd4fa1f9495c909cc1ddbeebfa6a53eacad2b721807e5a51634fc31c114d83b0de804dbef3347f60d3331f2bb980b6d691d71c04bbf3bb47e8d5afd56614ecf8e1bccd6004ffd0c3abcede59d76d7a490c428080946d25e0ac26a2af5a4bba8e89650b5c97b788c6a26e34f8db517542c809e6fb077edc8786795b5e6c5f897168c38b0c04a50406d7eef169f22a4bc8cab43db3611f284d24301e1379646b966de0856bcab74486cef726c71db6f1fe1459b56afe5c52da59f6ef8b7889487290463c672ec0f26540ae7b90a446439b65ba4542abd7d4d35240328"}, @ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x400}, @ETHTOOL_A_BITSET_SIZE={0x0, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "c60db7343ddb9eeb269fd7e28b95563d6006e0d20ef29b886a62178e29ab6d55ee79fd729e2be19332d4afb1d1a8d872e94c8ac92bed0a99b15b485a41dfdf51b9a951cb986ccbb698b0fbf31c07c14ac51b55c01cfb88df3ca51399318d545fb6392bda71c183de034e872fa24d43be478f"}, @ETHTOOL_A_BITSET_NOMASK, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, ',&#:&-\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "fc175fad12d7a9b9820369847def052e4366550e0c0b83822d27f0fc1d5df7e8b8175694b9addc55"}, @ETHTOOL_A_BITSET_MASK={0xf, 0x5, "5910ebdb6ec5efe656fdf7"}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',&#:&-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x45}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',$:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x4f8}}, 0x8040) 12:28:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8, 0x22}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 12:28:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10061) 12:28:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x40) 12:28:19 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)={0x54, 0x13, 0x209, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x2, "03157ea2"}]}, 0x54}}, 0x0) 12:28:19 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 12:28:19 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x18a81, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='j', 0x1}], 0x1, 0x0, 0x0) 12:28:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 12:28:19 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 12:28:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002fc0), 0x0, 0x40000040, 0x0) 12:28:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x1}}) 12:28:19 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 12:28:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0xc) 12:28:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f0000000100)=""/184, 0xb8) 12:28:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 12:28:19 executing program 5: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x400}, {0x0, 0x9}}, 0x0) 12:28:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 12:28:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) 12:28:19 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) 12:28:19 executing program 4: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:28:19 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 12:28:19 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10, 0x0) 12:28:19 executing program 1: setitimer(0x0, &(0x7f0000000100), 0x0) 12:28:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents(r0, 0x0, 0x0) 12:28:19 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:28:19 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x100000000}}, 0x0) 12:28:19 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:28:19 executing program 5: symlinkat(&(0x7f0000001280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000012c0)='\x00') 12:28:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000000040)="18826f74ee22cb666802febe5ae40cd5eea8dccc", 0x14) 12:28:19 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:28:19 executing program 5: ftruncate(0xffffffffffffff9c, 0x0) 12:28:19 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 12:28:19 executing program 4: socket(0x10, 0x0, 0xc5) 12:28:19 executing program 0: poll(&(0x7f00000001c0)=[{}, {}, {}, {}], 0x4, 0x0) 12:28:19 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 12:28:19 executing program 1: socket$inet(0x2, 0x3, 0x80) 12:28:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:28:19 executing program 2: fchmod(0xffffffffffffff9c, 0x0) 12:28:19 executing program 4: getsockname(0xffffffffffffff9c, 0x0, 0x0) 12:28:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:28:19 executing program 3: pipe2(0x0, 0x18000) 12:28:19 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="f76c68efebd1", @broadcast, @val, {@ipv6}}, 0x0) 12:28:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x8, &(0x7f0000000180)={@broadcast}, 0xc) 12:28:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000050, 0x0, 0x0) 12:28:19 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000740)={0x1, 0x4}, 0x8) dup2(r0, r1) 12:28:19 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@arp}}, 0x0) 12:28:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x10, 0x2}, 0x10) 12:28:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x18}, 0x40) 12:28:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/240, 0x26, 0xf0, 0x1}, 0x20) 12:28:19 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x700) 12:28:19 executing program 2: bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0), 0xc) 12:28:19 executing program 0: r0 = socket(0x11, 0x10000000000003, 0x0) r1 = socket(0x11, 0x10000000000003, 0x0) socket(0x11, 0x10000000000003, 0x0) dup2(r0, r1) 12:28:19 executing program 5: syz_emit_ethernet(0xa8, &(0x7f0000000000)=ANY=[], 0x0) 12:28:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x600000, [{0x0, 0x4, 0x9348}, {0x0, 0x1}]}]}}, &(0x7f0000000280)=""/154, 0x3e, 0x9a, 0x1}, 0x20) 12:28:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x28, 0x0, 0x0, "07b9e760d578aa4a405b82dbe6a27b7332"}], 0x28}, 0x0) 12:28:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x9, 0xa0c11504df7449e8}, 0x40) 12:28:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)) [ 112.338913][ T2399] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 12:28:19 executing program 0: perf_event_open$cgroup(&(0x7f0000001f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 12:28:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xc0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='cpu.stat\x00', 0x0, 0x0) 12:28:19 executing program 4: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 12:28:19 executing program 3: socketpair(0x8bf6a3480000002c, 0x0, 0x0, &(0x7f0000001100)) 12:28:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003bc0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) 12:28:19 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='k', 0x1}, {&(0x7f0000000180)='R', 0x1}], 0x2}, 0x0) 12:28:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x41) 12:28:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, 0x80000001}, 0x40) 12:28:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 12:28:19 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000bc0), 0x2, 0x0) 12:28:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0xc) 12:28:20 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000380)) 12:28:20 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}, 0x38) 12:28:20 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 12:28:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:20 executing program 5: socketpair(0x0, 0x0, 0x7, &(0x7f0000000340)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:28:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x4000, 0x0) 12:28:20 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000740)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x80, &(0x7f0000000880)=[{&(0x7f00000007c0)='C', 0x1}], 0x1}, 0x0) 12:28:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 12:28:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000abc0)={0x1}, 0x40) 12:28:20 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@isdn, 0x80, 0x0}, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/uts\x00') 12:28:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x484, 0xffffffffffffffff, 0x8}, 0x40) 12:28:20 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={0x0}, 0x10) 12:28:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={&(0x7f0000001c80)=@l2tp6={0xa, 0x0, 0x7f, @private0, 0x9, 0x2}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977f03b30b8551217ce1a05", 0xa5}, {&(0x7f0000001f80)="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", 0x1000}], 0x4, &(0x7f0000002fc0)=[{0x70, 0x104, 0x0, "0b43f0cfac5e8980b51d1450261015e47f83b064b71e51a8e542c4456a3b5351b34e4ad1fcc4f52b273272ee22486f487b4f366c4f2239f559bc48e7ebf585942cfd19505362f5f6f698c900e03e056aea8e4a56756cb872b0f9fb34"}, {0x60, 0x108, 0x6, "6068975138938431d5a2d93f864ddaded539bc80854e9e42b0eec6e4d791b6476e3f002444af7e210d24b50354fbf1e07bcc5c24102341a3d679512ed14740f1ec4f09e1e98dd015b29844"}, {0x40, 0xd3, 0x0, "6e9feb3e08feb1871ac94de4c5aca306668cd656fd455b5e1092e49f3704805327a28b24d61ab6854c8b1e"}], 0x110}, 0x8000) 12:28:20 executing program 2: socketpair(0x10, 0x3, 0x8000, &(0x7f0000000000)) 12:28:20 executing program 3: bpf$PROG_LOAD(0x1a, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvlan1\x00'}) 12:28:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 12:28:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 12:28:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/154, 0x32, 0x9a, 0x1}, 0x20) 12:28:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'pids'}]}, 0x6) 12:28:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x8}, {0x5}, {0xc}, {0x7}]}]}}, &(0x7f0000000180)=""/240, 0x4e, 0xf0, 0x1}, 0x20) 12:28:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000001240)={'vlan0\x00'}) 12:28:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000280)=""/154, 0x32, 0x9a, 0x1}, 0x20) 12:28:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)=[{0x10}, {0x18, 0x0, 0x0, '`'}], 0x28}, 0x8000) 12:28:20 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 12:28:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x183082, 0x0) close(r0) 12:28:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000c00)) 12:28:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000001240)={'vlan0\x00'}) 12:28:20 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 12:28:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000040)=""/225, 0x2d, 0xe1, 0x1}, 0x20) 12:28:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:28:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8000, 0x8001, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 12:28:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x8400, 0x0) 12:28:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000000280)=""/154, 0x32, 0x9a, 0x1}, 0x20) 12:28:20 executing program 5: socketpair(0x2, 0x0, 0x27a0, &(0x7f0000000000)) 12:28:20 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="b9", &(0x7f0000000240)}, 0x48) 12:28:20 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000001680)='ns/uts\x00') 12:28:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 12:28:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7fffffff}, 0x40) 12:28:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x61, 0x5f, 0x61, 0x2e]}}, &(0x7f0000000a00)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:28:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xb, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000deffffff070270770c4f8d73bbf5ecdc00000000000000000035000000000158bd00d7f7d229a3387f6f3ef0e793a9198cb8e1290903b529dd55264e867ca66f0e040832f03dde0000b5a3ccaad42c896b1d8d7bc76851e9131725b63365667300000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 12:28:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000180)=""/240, 0x36, 0xf0, 0x1}, 0x20) 12:28:20 executing program 3: bpf$PROG_LOAD(0x6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)) 12:28:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x115a80, 0x0) 12:28:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003bc0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:28:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) 12:28:20 executing program 4: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 12:28:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0x0, 0x0, 0x1}, 0x40) 12:28:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x380, 0x0) 12:28:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 12:28:20 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000740)) 12:28:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/136, 0x1a, 0x88, 0x1}, 0x20) 12:28:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000a00)={'erspan0\x00', @link_local}) 12:28:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240402, 0x0) 12:28:20 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:20 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) 12:28:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'batadv_slave_0\x00'}) 12:28:20 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001300)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 12:28:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 12:28:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x1, 0x83, &(0x7f0000000440)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x102) 12:28:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/136, 0x1a, 0x88, 0x1}, 0x20) 12:28:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:28:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x1, 0x0) 12:28:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)='?', 0x1}, {&(0x7f0000001e00)='(', 0x1}, {&(0x7f0000001ec0)="7f", 0x1}, {&(0x7f0000001f80)="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", 0x1000}], 0x4}, 0x0) 12:28:20 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000019c0)={0xffffffffffffffff, 0x0}, 0x20) 12:28:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x1, &(0x7f00000004c0)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x0, 0x50, &(0x7f0000000540)=""/80, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="8f", 0x1}, {&(0x7f0000000380)='D', 0x1}, {0x0}], 0x3, &(0x7f00000014c0)=[{0x10, 0x10d}, {0x2d0, 0x0, 0x0, "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"}], 0x2e0}, 0x0) 12:28:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="8f", 0x1}, {&(0x7f0000000380)='D', 0x1}], 0x2, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x0) 12:28:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001780), 0x8) 12:28:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000001240)={'vlan0\x00'}) 12:28:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_hsr\x00'}) 12:28:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'sit0\x00'}) 12:28:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977", 0x9b}, {&(0x7f0000001f80)="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", 0xca1}], 0x4}, 0x0) 12:28:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000040)=""/225, 0x2d, 0xe1, 0x1}, 0x20) 12:28:21 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 12:28:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8000, 0x8001, 0x7, 0x0, 0x1}, 0x40) 12:28:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)='R', 0x1}], 0x2}, 0x0) 12:28:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8000, 0x8001, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 12:28:21 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x125400, 0x0) 12:28:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 12:28:21 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8000, 0x8001, 0x7, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 12:28:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00'}) 12:28:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001700), 0x8, 0x10, 0x0}, 0x78) 12:28:21 executing program 4: perf_event_open$cgroup(&(0x7f0000001f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x615d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 5: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:28:21 executing program 0: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd57b074ddb0def6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x8700}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x12b401, 0x0) 12:28:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x4}, 0x40) 12:28:21 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xbb) 12:28:21 executing program 1: bpf$PROG_LOAD(0x6, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe3) 12:28:21 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:28:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 2: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="8f", 0x1}, {&(0x7f0000000380)='D', 0x1}], 0x2, &(0x7f00000014c0)=[{0x18, 0x0, 0x0, '\a'}, {0x10}], 0x28}, 0x0) 12:28:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) 12:28:21 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 12:28:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0xc5, &(0x7f0000001600)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 2: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:28:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 12:28:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_ext={0x1c, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 5: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 12:28:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000900000000000000000200002c264000fcffffff8510000005"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x0, 0x0, 0x1}, 0x40) 12:28:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 2: socketpair(0xa, 0x2, 0x3a, &(0x7f00000002c0)) 12:28:21 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x183082, 0x0) 12:28:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x1040}, 0x40) 12:28:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000001240)={'vlan0\x00'}) 12:28:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x1a, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/136, 0x1a, 0x88, 0x1}, 0x20) 12:28:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4, 0x4, 0x9348}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f0000000280)=""/154, 0x38, 0x9a, 0x1}, 0x20) 12:28:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x6, 0x0, 0x2}, 0x40) 12:28:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, 0x0}, 0x0) 12:28:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 12:28:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@jmp, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="8f", 0x1}, {&(0x7f0000000380)='D', 0x1}, {0x0}, {&(0x7f0000000480)='y', 0x1}], 0x4, &(0x7f00000014c0)=[{0x18, 0x0, 0x0, '\a'}, {0x10}], 0x28}, 0x0) 12:28:21 executing program 0: socketpair(0xa, 0x3, 0x3a, &(0x7f00000002c0)) 12:28:21 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x1, &(0x7f00000004c0)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 12:28:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 12:28:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002f40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 12:28:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 12:28:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:21 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:28:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6101, 0x0) 12:28:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001740), 0x10}, 0x78) 12:28:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xa00, 0x0, 0x6, 0x0, 0x1}, 0x40) 12:28:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001080)="1f", 0x1}], 0x1}, 0x0) 12:28:21 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000028380)={&(0x7f0000028340)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000029c00)={&(0x7f0000029bc0)='./file0/file0\x00'}, 0x10) 12:28:21 executing program 4: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) 12:28:21 executing program 0: bpf$PROG_LOAD(0x14, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) 12:28:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:28:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 12:28:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:21 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 12:28:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000380)='D', 0x1}, {&(0x7f0000000480)='y', 0x1}], 0x3}, 0x0) 12:28:21 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) 12:28:21 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8c0, 0x0) 12:28:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000040)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 12:28:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x10}], 0x10}, 0x40) 12:28:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)='?', 0x1}], 0x1}, 0x0) 12:28:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/uts\x00') 12:28:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, 0x0) 12:28:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x1ff, 0x2, 0x10}, 0x40) 12:28:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001180)="bf", 0x1}], 0x1}, 0x0) 12:28:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001080)={&(0x7f0000000dc0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000e00)='u', 0x1}], 0x1}, 0x0) 12:28:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000022f80)={&(0x7f0000022dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0x2}]}, {0x0, [0x0]}}, &(0x7f0000022ec0)=""/168, 0x27, 0xa8, 0x1}, 0x20) 12:28:22 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:28:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@raw=[@jmp, @map], &(0x7f0000000200)='GPL\x00', 0x6, 0xf2, &(0x7f0000000240)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 12:28:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000700)={'gretap0\x00', @multicast}) 12:28:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977f03b30b8551217ce1a05", 0xa5}, {&(0x7f0000001f80)="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", 0xdd7}], 0x4}, 0x0) 12:28:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)) sendmsg(0xffffffffffffffff, 0x0, 0x8000) 12:28:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000db40)=@bpf_ext={0x1c, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f00000001c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f0000001c80)=@l2tp6={0xa, 0x0, 0x7f, @private0, 0x9, 0x2}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977f03b30b8551217ce1a05", 0xa5}, {&(0x7f0000001f80)="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", 0x1000}], 0x4, &(0x7f0000002fc0)=[{0x70, 0x104, 0x0, "0b43f0cfac5e8980b51d1450261015e47f83b064b71e51a8e542c4456a3b5351b34e4ad1fcc4f52b273272ee22486f487b4f366c4f2239f559bc48e7ebf585942cfd19505362f5f6f698c900e03e056aea8e4a56756cb872b0f9fb34"}, {0x60, 0x108, 0x6, "6068975138938431d5a2d93f864ddaded539bc80854e9e42b0eec6e4d791b6476e3f002444af7e210d24b50354fbf1e07bcc5c24102341a3d679512ed14740f1ec4f09e1e98dd015b29844"}, {0x40, 0xd3, 0x0, "6e9feb3e08feb1871ac94de4c5aca306668cd656fd455b5e1092e49f3704805327a28b24d61ab6854c8b1e"}], 0x110}, 0x8000) 12:28:22 executing program 0: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000200)={@map=0x1}, 0x10) 12:28:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 12:28:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8040, 0x0) 12:28:22 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)="b9", &(0x7f0000000240)="84"}, 0x48) 12:28:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:28:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000001240)={'vlan0\x00'}) 12:28:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 12:28:22 executing program 5: socketpair(0x23, 0x5, 0x0, &(0x7f00000002c0)) 12:28:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000380)='D', 0x1}], 0x2}, 0x0) 12:28:22 executing program 1: socketpair(0x8bf6a348d191adf8, 0x0, 0x0, &(0x7f0000001100)) 12:28:22 executing program 2: socketpair(0xa, 0x2, 0x88, &(0x7f00000002c0)) 12:28:22 executing program 0: socketpair(0x18, 0x0, 0x80000000, &(0x7f0000000000)) 12:28:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 5: bpf$PROG_LOAD(0x18, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000480)) 12:28:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x2, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x8f97af6981015eb7}], &(0x7f0000000500)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 0: socketpair(0x1d, 0x0, 0x1ff, &(0x7f00000001c0)) 12:28:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, 0x0) 12:28:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x3}, {0x8}, {0x5}, {0xc}, {0x7}, {0xa}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/240, 0x5a, 0xf0, 0x1}, 0x20) 12:28:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=[{0x18, 0x0, 0x0, 'L'}, {0x10}], 0x28}, 0x0) 12:28:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x1}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/240, 0x38, 0xf0, 0x1}, 0x20) 12:28:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, 0x0) 12:28:22 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3e1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) 12:28:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 12:28:22 executing program 0: bpf$PROG_LOAD(0xe, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001740)={0x1}, 0x10}, 0x78) 12:28:22 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)='[k\xcf'}, 0x64) 12:28:22 executing program 2: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="8f", 0x1}, {&(0x7f0000000380)='D', 0x1}, {0x0}, {&(0x7f0000000480)='y', 0x1}], 0x4, &(0x7f00000014c0)=[{0x48, 0x10d, 0x0, "07b9e760d578aa4a405b82dbe6a27b73327450ecfa5b36ee8cb3fecd0f516d1509bc034cfaf0c2a77974532b1eae90fc7e3f209734bc745f"}, {0x10}], 0x58}, 0x24008010) 12:28:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=[{0x18, 0x0, 0x0, 'L'}, {0x10}], 0x28}, 0x24000081) 12:28:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001400)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x41) 12:28:22 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 4: bpf$BPF_PROG_QUERY(0x1a, 0x0, 0x0) 12:28:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x1a, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, 0x0) 12:28:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e00)='u', 0x1}, {&(0x7f0000000f00)="8b", 0x1}, {&(0x7f0000001000)="b5", 0x1}], 0x3}, 0x0) 12:28:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 12:28:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x904, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:28:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000001180)="bf", 0x1}], 0x2}, 0x0) 12:28:22 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000028380)={&(0x7f0000028340)='./file0\x00', 0x0, 0x8}, 0x10) 12:28:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0x300, 0x0, 0x1}, 0x40) 12:28:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)=[{0x10}], 0x10}, 0x0) 12:28:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 12:28:22 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) 12:28:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000400)=""/118, 0x0, 0x76}, 0x20) 12:28:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)='?', 0x1}, {&(0x7f0000001e00)='(', 0x1}, {&(0x7f0000001ec0)="7f", 0x1}], 0x3}, 0x0) 12:28:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0x8}, {}, {0xa, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/240, 0x48, 0xf0, 0x1}, 0x20) 12:28:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0xc0) 12:28:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977f03b30b8551217ce1a05", 0xa5}, {&(0x7f0000001f80)="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", 0xc97}], 0x4}, 0x0) 12:28:22 executing program 4: socketpair(0x2b, 0x1, 0x3e, &(0x7f0000000000)) 12:28:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 12:28:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000ecc0)={0xf, 0x0, 0x0, 0x9}, 0x40) 12:28:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x80}, 0x40) 12:28:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/136, 0x1a, 0x88, 0x1}, 0x20) 12:28:22 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001740), 0x10}, 0x78) syz_open_procfs$namespace(0x0, &(0x7f0000001900)='ns/time_for_children\x00') 12:28:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10}], 0x10}, 0x0) 12:28:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x10, 0x0) 12:28:22 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 12:28:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003bc0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 4: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000200)={@map=0x1}, 0x10) 12:28:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x3) 12:28:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000400)='GPL\x00', 0x1, 0x83, &(0x7f0000000440)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/136, 0x1a, 0x88, 0x1}, 0x20) 12:28:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x74}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:22 executing program 3: socketpair(0x2a, 0x2, 0x0, &(0x7f00000002c0)) 12:28:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="8f", 0x1}], 0x1}, 0x0) 12:28:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x6c}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:22 executing program 5: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000004c0)=@raw=[@btf_id, @jmp], &(0x7f0000000500)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 12:28:22 executing program 4: socketpair(0x1, 0x0, 0x5, &(0x7f00000014c0)) 12:28:22 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)) socketpair(0x22, 0x80000, 0x38, &(0x7f00000003c0)) 12:28:22 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000008c0), 0x8) 12:28:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)='C', 0x1}], 0x1}, 0x0) 12:28:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 12:28:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000002f80)=[{0x0}, {&(0x7f0000001e00)='(', 0x1}], 0x2}, 0x0) 12:28:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xb56629e855f9abd0, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 3: unlink(&(0x7f0000001140)='./file0\x00') 12:28:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x2, &(0x7f00000004c0)=@raw=[@btf_id], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:22 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001600), 0x10) 12:28:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0x7}, 0x40) 12:28:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0xffffff00}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@int={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000a00)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 12:28:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000001240)={'vlan0\x00'}) 12:28:22 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x24002, 0x0) 12:28:22 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000043d40)) 12:28:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:28:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000400)='GPL\x00', 0x1, 0x83, &(0x7f0000000440)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x78) 12:28:22 executing program 4: socketpair(0xa, 0x2, 0x73, &(0x7f00000002c0)) 12:28:22 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:22 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:28:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 12:28:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007880)={0x18, 0x1, &(0x7f0000006780)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f00000067c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000006800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 12:28:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:23 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) 12:28:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000008600)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:28:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 12:28:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18}}], 0x18}, 0x0) 12:28:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@array]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e00)='u', 0x1}, {0x0}, {&(0x7f0000001000)="b5", 0x1}], 0x3}, 0x0) 12:28:23 executing program 2: socketpair(0xa, 0x3, 0x87, &(0x7f00000002c0)) 12:28:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 12:28:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000071c0)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000007080)=ANY=[@ANYBLOB="110000000000000000000000010000005d00000000000000140000000000000000000000010000000700000000000000110000000000000000000000010000005b00000000000000140000000000000000000000010000000400000000000000140000000000000000000000020000003b060000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="7f0000017f000001000000001100000000000000000000000100000000000000000000003400000000000000000000000700000007002200000003000f5c406b40dca04da41286b7535a01078ab4c9941c0706ac4f3e4e000000000014000000000000000000000002000000710b00000000000011"], 0x118}, 0x0) 12:28:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000040)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="d0000000000000000101000007000000d78dcb71d13e7efac5bd68955b0736bbe4be15427e38c1b7758c9f0a91d21ae6868eb170b28e5742a3cf08a6c7f8e230572b645389ba1761bedbe10304165cbefdc470132f279bf7666cef902e56fe8e8fc0731091ec26dbab0dac26cf0bed796cefd94e81c7a8afd596733a70f0371b4ab40446aa665d2ee9f2ad31202cdaf156130b83cfc45b7e27c94a7baed0408a1873010c3534330d34826daa3dc9b70a68f33228d1c13d4764191ffe49180473cfe279bf000058000000000000001601000002"], 0x1470}, 0x0) 12:28:23 executing program 4: socketpair(0x1d, 0x0, 0x1f, &(0x7f0000000100)) 12:28:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x1}, 0x40) 12:28:23 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000001540)) 12:28:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 12:28:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x15}, 0x40) 12:28:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001080)="1f", 0x1}, {&(0x7f0000001180)="bf", 0x1}], 0x2}, 0x0) 12:28:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001080)={&(0x7f0000000dc0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 12:28:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:23 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 12:28:23 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x31}, 0x10) 12:28:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/240, 0x38, 0xf0, 0x1}, 0x20) 12:28:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x5}, 0x40) 12:28:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007400)=@bpf_lsm={0x1d, 0x8, 0x0, &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:23 executing program 2: perf_event_open$cgroup(&(0x7f0000001f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:28:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 12:28:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 12:28:23 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:28:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000001240)={'vlan0\x00'}) 12:28:23 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x8, 0x1, 0x2}, 0x10}, 0x78) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={0xffffffffffffffff, r1}, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r2, r1}, 0xc) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x4, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, [@exit]}, &(0x7f00000015c0)='GPL\x00', 0x9, 0xc5, &(0x7f0000001600)=""/197, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x3}, 0x8, 0x10, &(0x7f0000001740)={0x1, 0xe, 0xfd, 0x7f}, 0x10}, 0x78) syz_open_procfs$namespace(r3, &(0x7f0000001900)='ns/time_for_children\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000019c0)={r0, &(0x7f0000001980)="60d29356b3e91984a29154a7666f4fd94aff83417f14545fdab6d280585bdd3c650e3ef2af40156679b682a7e8c8c3e3157be6659850e5ba8b"}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg(r4, &(0x7f0000003100)={&(0x7f0000001c80)=@l2tp6={0xa, 0x0, 0x7f, @private0, 0x9, 0x2}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b571154", 0x7b}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158e", 0x23}, {&(0x7f0000001f80)="61c0f7ccf2898893a7ae29ff9649ee92463214d91381cf7ef394a16bf21ce722bf5a6084456c661dbd0c181b6c5f8df74aa4a1151fe55722b753902b5beb70fee10a207d5670fb38827d0dedcc2e50b9d5bdf1c2e3db92ec5fb8aac916ad4637f17769ff7ef8f5f5ad3fda10377cea4a033d1fbe1837f43babb3838d757eb8eda64d8d6e41cc1add06b03f0024f5faa54fc86aca3308b96eec6cccb6f8c0704145cf799c0e6bdf842cf770805fd2791a4d6d32ee0fe5e1a74cc82c4d8a670082d79e7d82c96d2c7528693a216423c2732bffdd64182edcc5d9e7caa52278ffd331192f4c61963e40b0438a348c689c85f051d05a89a2eabd95aead6ba29e14c88cc658e6c6424e096bab200d7252983ed7895609902f97ac7f87575f20f083f503dbbba59d35b9eec26ad8e34c811116e9f34ca6c34a9b953a7994618c7d45d94581ae636ac1d04c1d7b7dd45696a2903a45388754699c7c87c6654d4a984e46e87b7629c2d84956cc8a3cbf10fee124b7ae7d0044c9e9b154e76c0c9ac1950eca2be38c11b01a5b4702c4d8a46333021e659b367f7b982e69dab0eef8c945a435d753c4865886c526a7b8bdc766d3b37ac9a926f2af115fe70f1931881182feaea6165f0c57add941f8bbf208447f45c745c6cee196575d8ab74690ff122101ca6579871a64e2a06ed64a6b7c384c2d2d1a94b5a5fb08f1196bdf08760a358f37c60ba43d3faa1b793897610eb24e5d857630086af0a8460f54c480a7a8dab665baa49c5b6ad31f88ee0fe85c062ed3775ad6dd8646127d4ed094aeecf22ffec74adf6b02579009f5715b5b7898a3e402bd72ea932217e264eb9583b47eca045132122b11dcfd442bb1c5fb97392b9478fd5589aa92573cea6df52fdcf820a17e1733c36cabe6a6bd6c02d96b28b9dfb36b40027169d3d2aed82e20c31461140d3ee3f2a67bb41bab76c77c1c48831a61279a36a01844e57ed171cf6b0d9dc52ae3c8271fe7a5be9ec22051ae735b863bcd652f970092598cc4863171c031269355b4089bfb735d0ecab76b86f9b871ca352fac90d3d3ce0c3b8c432bed7992fda6b7a320858035e889eb3fdaef2483fd69b41a8a1ee7f7e3a68622c80f3526fc03f9f9759766d1af4a7528a46a1c06b5431fbccb372fac07529431615cd960eca7a73873c587c3c1d904211788771f5098a4690ded1525b7a3ddfef98d6130aa5ba4382ce12c828d84f808d54dbca28ea83ba35aa8897dcb8210e6ec1a2f2e7034a2f3bf63801aa7c35142b1ee0e0a94cabef70e0840212051ce8f56b101ff6161cfaac442b5f04d2bac85b766a59b5a46c6375b43f83be111c411156a8f6b96d8505d0fea6e1070bb9182cd4c315573a8e30df10898f9a50bceba12438126b21f5977dfb15bda5c519d2a94a4c3508b2e8b34833329dd37bfb8b034cb9ded491df9b6041699fa76c4f954a9ffa0f45ba6cda95332e4684401bb74505deed22a14c9c17137f828f09f988f664854fc6cc2d2da8fcdf5f088f6da743bc56be76b2eca3921add89e8352be116aad89067b815c4d347bb6a02ea0e17b2b4d18aee55b3de1a8b8098e5e4f04ecb148ebe6a6db630e29d5273bd651049fb1af03225d3344960d2dc8116cdb6b6dec1beea7894711293ad2e1ceea3c723e35e0edd6557435c14e9e1136937cac4728fa9503bcd34c63cddb2419dbe2ae6103826bf7ce6d71d713598723eda60c5b4b40ff0769ec62faef6627597e66ea6e7aededb06da76b50b8d8af5666a8e43ae2cb233492f321cbe0b2830ab28a72613ff5b9d18f6f2031b0384ed553ff3cd5f9b8e6ff14e3549ace48fc17cbe793646247c4cad724ceec91f8f0822a64536ae7ace32a9f8f4360c1049085ed76d00a50986ee75120ca6dd6032b03bb3f61606ef337361c9bda5a0df57be4da1095eafee43f87ad32257dd2b4b19e2a1adfbc6a4fd015179a75c70090afed34e471cdfbe66ee7eaa0d4d8a58fa6d7864b7aa809cdb5b8657cf00fce3dd9d064000cccc9c67bda4e318084eec195a2a7ef5d89c6ac003d6ef9dd43ae63c4c8d9707aa6d4892a405f600c7845f95eb19ed4eb83aec024f99f0910cc809cd653a6fd8df9757a6f703c0cdf215e6f80ce1dd0a99b5c89f8827a2b9e7958f9f9cfa734383aebe3ca8596629ee50d95a3d0355f1029c8e591141856a67c75a8742fe61710524088247dd7644063853c596cd25d6961b0939d3872bb32bff429f2968df91f65ae69d39649f90623121ddfecd78ba164ae14e9fa16dd554ea100e063c373ef962c0ce080541651de71a6eff1a9d3643fe99ed89b2e7bdc78afb71cf5a0e68f30195922fa2ae15ce7fef9b99f8ccd74d81550e3daa9bc7a64a69b802ece61c0b56e75b521e730b511bda6dc5c222211777953cdf75caa7eb400a462c443896a88d7df5be698abdb86fbb8f22217dd5d2cefbf70d11bc26f354e6d353403a2749c33b2e3812ce4a01ef949ae422e116a7a146421f9b84d351af43f3d6b0a8f0ede7c4a5f4df7b0ecec18692f8c4b547b603580e78758e2c56bc131af7fb3e4c014ab33dc5f818a2ebad5fccc61d6f3735c9340908d69395f30caac96d8d3bccbe44f9e430ae0de0bea97a380583e72330131d29d65896ac5e7d69527917749ece15a68e6786a360f0586efd534620049e84e130bf564a8b020276ebebbd93d37c687ae69b0c0fc676d709f3a465af35077dcfd83c28a6d411eec8f7ea6165cd7c470843735fb742a5167d19e3b6e30c12ea9a6acd1bcc18bc307388bb66cb80c105cb9da7b2981275168b1438cdf2345d5d8a7f472800e73dc17aaa5260789ab58125da65a71ef9b14c5f445bc807e4b7e6ae86a48fe1cf46e5bd31912423bdd3440903f702a38d123db89e2e55a6819d58a7c87ce47d4f49b50dc3208fdc6fb50e960c046e7645b0a651fe34d539e686fd4d02c7c689256ae57ab4f735e63ede9d602b1cc99495bbd9f4b7ab3a87c58286d4720be357e5864e39173278d77ad1ee5fc5734c72750d27d79665df18872b4c7eb7cfece11b384aefb1fbc4c735289717290e35aa50c355d80da9018439ee85a24e7dc6bf2bc5b976335c83f7a59fee0af93ccbb9190543bcb7c5532b8c186d8597f4e1350c3cb51483462af5ec7ee3b892600e70ea0fc6af62a358ad1f8f6ae355509f606f9d60985a7e4726e535f2efaa21e54ddf571d5d04a31f37b61c0a8f6385016ec5441af4523131d4133baf31f095179b42eb11538303c3554b357870d889b1aa9edd2c83d4e256ec4f1f0b4e662207a235bef5342ff4ae65af2ea0f5a31db09569aa9789b54e7f0c73b9b21b752596108b150f806ee7d84c9de024df8fc6919ce634ffdddb68543b65bd472cd95176f216b71ce131ebf7c09d7e29ecd83b0168d9312042df81942b29c1de8a44bfe89fccb88817b5cf5b0bfcfe5ca0100fa1db9d5d7e2f358ae4de427ee869e2ec7bb77dc54ff17bc743a727b8bd07e151d37807866ea635cf39e1f9a1beebed2e98422564aba277c9662f8471601467f8aa9982fc76a28b20373c1987fa518e615065d746a7643cb02d8c2e5305db2bc2c8c95fbe1015477618ecb3fd145e02c33c5403ebb134e819144df70dc60a0f0c613047736eaa1ee9df442640f116289b11d42fa55830cca2d49b39ac998a959e32eedff729af86906d391b30548b6b4a3cba56b5f9dbd57d4653c45a5848c00507656770d23121830b962fd1e938c6926a2ebf23fd9dfc211ee5c8be551fa9cdcec63bcbb4d011b1c857759c1425e146a147198f931e87a4cb8aa2170ee1521b390dfab2334d1eebb599da8a6e87bcd9944787775225da7012aa50c9535a75c634513dcc0e6733f49ebe791618727b2dd448753f5df50c14e7b11d361076bbda1fa37a60545dae4c80ab582b889922ad92fb6ce8c4845b8cb4712aaf2a48cf45207c2b90bceac0b0b7c32c1c6dff17e78bd1cea36ac7da9a9195052182bc52e3f84880c8f0447b130ef0bcdab6687a0d8d5b300e12d15d7786eec381245666b7fb8171904db2bf13d9c9d13c9c43bc8adc0245fd543e52a5d8235525cfb8006cb901fe71ba5c1d1751699f639c58dde7a04a5088d45534e4e846cb9842c1b2784cf8fbdbb7d280530d6df4d40ccb31a160048530ffe4d4c01777861691b74391dc1af1b109585cf6b13f3464328406e82bc4130a429224e7284379ff59fe4e4e768a7c87452d8e3eab8857a7f62cabfcc85b184aad30432bb53c3c92f2e0ad7c86ad79a5822d86a0300172fbc055269469ec6c02880a2cf9488d99a4cb9898c4793058db080a0f305af6e003090d253afc9e417b9238a20457ef8bd9144f40eb6f93682d49a097048c8b36c41d7feaeb361dbd3c7b780de13293622cff2e6114970047b6b09df194a3a066bde2b2b7b71dc2c818f47a72dc90081cd707b80675443bb066029bb46b928c206973c28b4cc0ccedbfa6a26521554867657d9b654f17e7cdbf22e33f04290e97ccae7b5cd44c6cae540c847554ee470a8e5e92596490400bbed0867531f932a7daa1fcf1804c32c0eb9cded5a35a85999cad02990e5d9344e53b6425308d482563381080b87d25ae7a25315ead147446bcb79fea7ab2f416cd2acef21b833ad840c8d4375ec3a03d1cb409d2423ad22881dd12606f92649e9f5f96e5d2932308083c78722d0c00a7aaf0d27a21eaabc0335d7ed3699c3a6a5fe2c63d30c2d0f5945b9f6d1523e4c2c62245b58ec5a9c1573ac949fa9eb08e018a19b49e8c9abeeab611cbf41ff3f91c3b1c2aa605ce4f90f6a1f7d83349638503c53b2aafbc148ad61faf925702df2b3ddd36460097bda325c6b673854185edf421b5742212131dcde7a8e2aa57f5d080805ac5f2ec9fcc1315235855be0cec06bb985f1ebf7396c20b1d2576e64d5fed233c4d654e586792a269ba924aa48b47a9f6271ce9e935f58aea3948ae1c193a70490d8748e06834ea98cdb168f1664ca5846c0b09484377e9315a7f382516b1ff8f198309516a081c760379b5613665110093817f365b15d40a9c23b56ee131748e1e161d2261f67ac6f8b78897ecc88f0125aa4253b660097b9bc4a475179035f1e27d0f63f885091bf3c2ad8a44e3b8f5e580489591ac515da3d6fab3060ba712fd1c263f8a834ee6353468def1163a4c759ce5d158ae2becf47674c4f5cda5d9831a2b9538ca170b0f25cf3018dbd4e1c2d1475bcb1300b1ec91327df155f202f807843f123c2f0c4ff2f20ea67e72150e7669aa727edacc412b2dd6f166799828573b968b4ed8805151274c4ffb919eded985b7dc3a2def2a778ffa5b2daccb4b6f744f66d15aca0221166d4efc7984621c1f059ed391bed52a5fbd0deac1fa72a30597a6d5c15dd1aa7af705ad2731884c2ae3f36709acc2464aa0fe153ac46b192b1bd35dbee2582f68aa9a4556a50b663b705a727733341e65f2bd2e172c1599e10f0b465a842e9fdb71afd68241751d45403cccbc57df93ffba3e5ec5fb20c7a8da72a41cb0f008759a02acf189a620242e6c03057bf245ec03cfd3806c37216d292ed77195892ed0d4a7bbfae69c541fcfe0c8273c3ee3f885626e8153b76ca29e96846cfb509d2f44080b0a909f82c67ef52408232c43ec0e39c299281accb5faa11466b30f8a8ea2dac691a437e46bb66caaee7ae76", 0xfc0}], 0x4, &(0x7f0000002fc0)=[{0x70, 0x0, 0x0, "0b43f0cfac5e8980b51d1450261015e47f83b064b71e51a8e542c4456a3b5351b34e4ad1fcc4f52b273272ee22486f487b4f366c4f2239f559bc48e7ebf585942cfd19505362f5f6f698c900e03e056aea8e4a56756cb872b0f9fb"}, {0x10}], 0x80}, 0x8000) 12:28:23 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x26, 0x4, 0x0, &(0x7f0000000340)) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)}, 0x0) perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/uts\x00') 12:28:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 12:28:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f0000001c80)=@l2tp6={0xa, 0x0, 0x7f, @private0, 0x9, 0x2}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001d00)="3f2d036e328021ed78780489d5ec85d4499659102dc0eebf09c7eafeb7698019cc7e57148413623a5881d6c7e2acf20ecbbd34c9dd34307ba54c9f5407bf772d14bbe19853b88b656e09d6f3e3bbeae181b8fc338e084900197bbc0f1b7f2972479f1cf751891290b95e032138a823b8951f982a72a11fb493e586eab94497c5c354379d80797f185511fef1459771a9a2b35c732755c0985fbea84bc37133384bc3283da3e1b682fde98aec355fef369ae701eef3c9adf566745d97d37f2b26639393df42631ff99c838e294f404d34c0d6febd66282f6fd5061d501598083f584c", 0xe2}, {&(0x7f0000001e00)="289611c33d0e24ece0a835215a3a0670958990c322381e44774442e18ff42fc733f2463e052e2e1dbb87497110e64b4e3609c254a2eaf5fbc329432b3bb7203c632d67d6122c804e43e7405dcc20f62fa6b93700f56dc4e02b841547e733dd80bd0696454af0bc5e392d31898918248027a66c5398e2660b57115416edb44a31be4da81039cb138cd3ffaff8a550a98f888a5abb247d0cb7bb4bf0116d13423883d9ac", 0xa3}, {&(0x7f0000001ec0)="7f63e322c108b1b0849359a92d1d48c7f899acf3c6bbb91845446e28515ecdea31158edc56ddaefe3f57397aa9b54cb3c3a9fd63a0d716d32e59e87b85599972b2d9ba9c7d427dcdf3b2d6bad3e3b60730bba3e8b3a30fb049bcea69af842a65f806e819609a35881d26e21a4552d9a387db6f8791fde53e4f8257fa21e1a9ddc45f0d29d508a5adedb160ec1e5c93456d5f37e2c7160b269e2977f03b30b8551217ce1a05", 0xa5}, {&(0x7f0000001f80)="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", 0xf80}], 0x4, &(0x7f0000002fc0)=[{0x50, 0x108, 0x6, "6068975138938431d5a2d93f864ddaded539bc80854e9e42b0eec6e4d791b6476e3f002444af7e210d24b50354fbf1e07bcc5c24102341a3d6"}, {0x40, 0xd3, 0x0, "6e9feb3e08feb1871ac94de4c5aca306668cd656fd455b5e1092e49f3704805327a28b24d61ab6854c8b1e"}], 0x90}, 0x8000) 12:28:23 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2101) socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 12:28:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="d0000000000000000101000007000000d78dcb71d13e7efac5bd68955b0736bbe4be15427e38c1b7758c9f0a91d21ae6868eb170b28e5742a3cf08a6c7f8e230572b645389ba1761bedbe10304165cbefdc470132f279bf7666cef902e56fe8e8fc0731091ec26dbab0dac26cf0bed796cefd94e81c7a8afd596733a70f0371b4ab40446aa665d2ee9f2ad31202cdaf156130b83cfc45b7e27c94a7baed0408a1873010c3534330d34826daa3dc9b70a68f33228d1c13d4764191ffe49180473cfe279bf000058000000000000001601000002"], 0x1470}, 0x0) 12:28:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 12:28:24 executing program 4: perf_event_open$cgroup(&(0x7f0000001f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/154, 0x35, 0x9a, 0x1}, 0x20) 12:28:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000001240)={'vlan0\x00'}) 12:28:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000d280)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x240000c1) 12:28:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 12:28:24 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 12:28:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000280)=""/154, 0x32, 0x9a, 0x1}, 0x20) 12:28:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8}, 0x40) 12:28:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000057c0)) 12:28:24 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x1ff) 12:28:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 12:28:24 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x0) 12:28:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf}, 0x40) 12:28:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000200)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[{0x18, 0x0, 0x0, '\a'}, {0x10}], 0x28}, 0x0) 12:28:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 12:28:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x5fa1, 0x41a2}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000074c0)={&(0x7f0000007240)=@ll, 0x80, &(0x7f0000007400)=[{0x0}], 0x1, &(0x7f0000007440)=""/118, 0x76}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007580)={0x0, 0x8, &(0x7f0000000200)=@raw=[@initr0, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0x573, 0x0, 0x0, 0x0, 0x6}, @ldst={0x0, 0x0, 0x0, 0x0, 0x6}, @call, @generic={0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0x7, 0x0, 0x0, 0x0, 0x348}, 0x40) 12:28:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/240, 0x36, 0xf0, 0x1}, 0x20) 12:28:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000580)=""/221, 0x26, 0xdd, 0x1}, 0x20) 12:28:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) 12:28:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x48002, 0x0) 12:28:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'syzkaller0\x00'}) 12:28:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x82}, 0x40) 12:28:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0045878, 0x0) 12:28:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f00000003c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80, 0x0}, 0x0) 12:28:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x50400, 0x0) 12:28:24 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:28:24 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f00000002c0)) 12:28:24 executing program 5: socketpair$unix(0x1, 0xaac94b850b40bfae, 0x0, 0x0) 12:28:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) 12:28:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x1}, 0x40) 12:28:24 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) 12:28:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f00000019c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 12:28:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 12:28:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001080)="1f", 0x1}, {&(0x7f0000001180)="bf", 0x1}, {0x0}, {&(0x7f0000001280)="8a", 0x1}], 0x4}, 0x0) 12:28:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000200)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[{0x50, 0x10d, 0x0, "07b9e760d578aa4a405b82dbe6a27b73327450ecfa5b36ee8cb3fecd0f516d1509bc034cfaf0c2a77974532b1eae90fc7e3f209734bc745fbef2"}, {0x10}], 0x60}, 0x0) 12:28:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:28:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) close(r0) 12:28:24 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 12:28:24 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/91, 0x5b) 12:28:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x200000ee) 12:28:24 executing program 4: r0 = socket(0x18, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:28:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 12:28:24 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000007d00), 0x1, 0x0) 12:28:24 executing program 1: lchown(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) 12:28:24 executing program 3: pipe2(&(0x7f0000000d40), 0x0) 12:28:24 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) 12:28:24 executing program 5: fsync(0xffffffffffffff9c) 12:28:24 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 12:28:24 executing program 1: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000006c0), 0x0) 12:28:24 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x200) 12:28:24 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) 12:28:24 executing program 5: chmod(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file1\x00', 0x0) execve(&(0x7f0000000600)='./file2\x00', 0x0, 0x0) 12:28:24 executing program 0: pipe(0x0) pipe2(&(0x7f0000000d40), 0x400000) 12:28:24 executing program 4: fcntl$lock(0xffffffffffffff9c, 0x8, &(0x7f0000000000)) 12:28:24 executing program 3: ftruncate(0xffffffffffffffff, 0x0) 12:28:24 executing program 0: pipe(0x0) pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet6(r0, 0x0, 0x0) 12:28:24 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockname$inet6(r0, 0x0, 0x0) 12:28:24 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:28:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) 12:28:24 executing program 0: pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0) [ 117.286055][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:28:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/66, 0x42) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/43, &(0x7f0000000040)=0x2b) 12:28:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 12:28:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000a06ff0169a70000001100030000147d130003b8d2e473079946a2746c696679636c9bf80500040000fd00000900020073797a30000000000c000780080006400010000405000500020002000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:28:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) fchmod(r0, 0x0) 12:28:25 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 12:28:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 12:28:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x0, 0x428, 0x208, 0xffffffff, 0xffffffff, 0x528, 0x528, 0x528, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @mcast2, [], [], 'lo\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x0, 0xb1}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:cpu_online_t:s0\x00'}}}, {{@ipv6={@loopback, @private1, [], [], 'hsr0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) [ 117.555550][ T12] usb 6-1: device descriptor read/64, error 18 [ 117.945536][ T12] usb 6-1: device descriptor read/64, error 18 [ 118.215427][ T12] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 118.485400][ T12] usb 6-1: device descriptor read/64, error 18 [ 118.875368][ T12] usb 6-1: device descriptor read/64, error 18 [ 118.995448][ T12] usb usb6-port1: attempt power cycle [ 119.405753][ T12] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 119.495393][ T12] usb 6-1: Invalid ep0 maxpacket: 0 [ 119.645325][ T12] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 119.735359][ T12] usb 6-1: Invalid ep0 maxpacket: 0 [ 119.740672][ T12] usb usb6-port1: unable to enumerate USB device 12:28:27 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x3f, 0x2ae600) socket$inet_tcp(0x2, 0x1, 0x0) 12:28:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3f, 0x0) write$evdev(r0, 0x0, 0x0) 12:28:27 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 12:28:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 12:28:27 executing program 1: socket(0x2, 0xa, 0x2) 12:28:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:28:27 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x60b3]}, 0x8}) 12:28:27 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 12:28:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000002740)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002700)={&(0x7f00000025c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:28:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xc2d, 0x4) 12:28:27 executing program 4: socket(0x10, 0x3, 0xfff) 12:28:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:27 executing program 2: clock_gettime(0x7b06ce06fc962601, 0x0) 12:28:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) 12:28:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:27 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xb80c1) 12:28:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:28:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001580)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 12:28:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000280)={0x1f}, 0x0, 0x0) 12:28:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$input_event(r0, 0x0, 0x0) 12:28:27 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 12:28:27 executing program 1: socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0), 0x0) 12:28:27 executing program 2: futex(&(0x7f0000000180)=0x1, 0x6, 0x0, &(0x7f0000000200), 0x0, 0x0) 12:28:27 executing program 5: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000080)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x2) 12:28:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3377f2ddc5c1c84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:27 executing program 4: clock_gettime(0x1, &(0x7f0000000100)) 12:28:27 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x10) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 12:28:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000024000100"/20, @ANYRES32=r5, @ANYBLOB="000000000000ffff0000000009000100706c7567000000000c0002000287"], 0x3c}}, 0x0) 12:28:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 12:28:27 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 12:28:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x45, 0x0, "a632c0f6645e3825a2107898dc6bc9eea191e7ec5225e8eee2228d14ab34f806d27c74b25c19b29b4deba5dd6954088bc63df7113ade88b1bad4ab2acfff779e99bca8cde4c2a40cc877ea307751bb28"}, 0xd8) 12:28:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:28:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 12:28:27 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, r1+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 12:28:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x10}) 12:28:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) 12:28:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x3f, 0x0) 12:28:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:28:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) [ 120.278138][ T3321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:28:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1c, 0x4) 12:28:27 executing program 4: socket(0xa, 0x3, 0x1) 12:28:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0xa40, 0x690, 0x690, 0xffffffff, 0x2c0, 0x2c0, 0x9a8, 0x9a8, 0xffffffff, 0x9a8, 0x9a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x288, 0x2c0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@mcast2, [], @ipv6=@dev, [], @ipv6=@mcast2}}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@remote, [], @ipv4=@dev}, {@ipv4=@private, [], @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}, {@ipv4=@remote, [], @ipv6=@private2}, {@ipv4=@private, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1\x00'}, 0x0, 0x2e0, 0x318, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@bpf0={{0x230}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @empty, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x2e0, 0x318, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xaa0) 12:28:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x632f02) 12:28:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:28:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 120.351488][ T3321] syz-executor.5 (3321) used greatest stack depth: 20656 bytes left 12:28:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x54}, 0x40) 12:28:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xc0000000}) 12:28:27 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 12:28:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 12:28:27 executing program 2: timerfd_create(0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000280)={0x1f}, 0x0, 0x0) 12:28:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) [ 120.407768][ T3356] x_tables: duplicate underflow at hook 1 12:28:27 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 12:28:27 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c02, 0xc) 12:28:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000200)) 12:28:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)='K', 0x1}], 0x1, &(0x7f0000000600)=[{0x28, 0x0, 0x0, "091582d5e275be3005c62795d64a10eb01"}], 0x28}}], 0x1, 0x20005154) 12:28:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:28:28 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7c000000000000]}, 0x8}) 12:28:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000200)) 12:28:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:28:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60"], 0x0) 12:28:28 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10140) 12:28:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000240)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@flowinfo={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x7fff}}], 0x30}, 0x0) 12:28:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000200)) 12:28:28 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$fuse(0x0, 0x0, 0x0, 0x800000, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) socket$unix(0x1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1, @ANYBLOB=',aname=?']) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x20, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x282) 12:28:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0xa, 0x0, &(0x7f0000000200)) 12:28:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @isdn, @sco, @phonet, 0x0, 0x0, 0x0, 0xfec0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @xdp={0x2c, 0x0, 0x0, 0x40}, @tipc=@name={0x1e, 0x2, 0x1, {{0x0, 0x4}, 0x4}}, @can}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) 12:28:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) 12:28:28 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x400000) 12:28:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) 12:28:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000500)={{0x0, 0x2710}, {0x0, 0x2710}}) 12:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0x8}, 0x1c) 12:28:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x544000) 12:28:28 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) dup3(r1, r0, 0x0) 12:28:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 12:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x2, @isdn, @sco, @phonet, 0x0, 0x0, 0x0, 0xfec0}) 12:28:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60", @ANYRES32=0x41424344], 0x0) 12:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000300)="4aebeefedb7a", 0x6}, {&(0x7f0000000340)="681c8040e570d72d3dc94970a69f306ce8f62645b2883e0a", 0x18}, {&(0x7f0000000380)="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", 0xacb}], 0x3}, 0x0) 12:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100), 0x10) 12:28:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="14f5"], 0x14}}, 0x0) 12:28:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 12:28:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) 12:28:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:28:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x901142, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 12:28:28 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x806, 0x0, &(0x7f00000000c0)) 12:28:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0xf00}}, 0x0) 12:28:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 12:28:28 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x6508c0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) 12:28:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000300)="4aebeefedb7a", 0x6}, {&(0x7f0000000340)="681c8040e570d72d3dc94970a69f306ce8f62645b2883e0a", 0x18}, {&(0x7f0000000380)="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", 0x4b3}], 0x3}, 0x0) 12:28:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @isdn, @sco, @phonet, 0x0, 0xee02, 0x0, 0xfec0}) 12:28:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:28:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000200)) 12:28:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000019000100000000000000004f8d"], 0x1c}}, 0x0) 12:28:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 12:28:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 12:28:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb) recvmsg(r0, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffe0d}, 0x142) 12:28:28 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x10040, 0x0) 12:28:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2={0x1f, 0x0, @none}, @sco, @hci, 0x0, 0x0, 0x0, 0xb00}) 12:28:28 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) 12:28:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x44432}) 12:28:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x9}, 0x40) 12:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @isdn, @sco, @generic={0x0, "9bdcf13f6963c36e1a7d7467a346"}, 0x0, 0x0, 0x0, 0xfec0}) 12:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000200)) 12:28:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) 12:28:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000200)) 12:28:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="24000000000000000100000032000000fe80000000000000000000000000000d", @ANYRES32, @ANYBLOB="000000003801"], 0x160}, 0x0) 12:28:28 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x400c080) 12:28:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 12:28:28 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x0) 12:28:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 12:28:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 12:28:28 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x681f1157fac9de15) 12:28:28 executing program 2: socket(0x1, 0x0, 0x38a0) 12:28:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 12:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, 0x0) 12:28:28 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 12:28:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 12:28:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @xdp, @tipc=@name, @can, 0x0, 0x0, 0x0, 0x2}) 12:28:28 executing program 0: socketpair(0x0, 0x5cc4f54401954e5a, 0x0, 0x0) 12:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 12:28:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 12:28:28 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x400c080) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, 0x0, 0x0) setns(r2, 0x4000000) r4 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, 0x0, 0x400c080) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@rand_addr=' \x01\x00'}, 0x14) 12:28:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xe13c}, 0x20) 12:28:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0, 0x14}}, 0x0) 12:28:28 executing program 0: socketpair(0x2c, 0x3, 0x401, &(0x7f0000000000)) 12:28:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2}, 0x20) 12:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing, 0x8) 12:28:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000200)) 12:28:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 12:28:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 12:28:28 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60b9610a00140600fc0200"/35, @ANYRES32=0x41424344], 0x0) 12:28:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:28:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:28:28 executing program 1: io_setup(0x401, &(0x7f0000000040)=0x0) io_getevents(r0, 0x40, 0x0, 0x0, &(0x7f0000000140)) 12:28:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 12:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @isdn, @sco, @phonet, 0x0, 0x0, 0x0, 0xb00}) 12:28:28 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x80801, 0x0) 12:28:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f0000007dc0)={0x0}}, 0x0) 12:28:28 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, 0x0) 12:28:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpid() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 12:28:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8000, &(0x7f0000000900)={[{@fat=@errors_remount}, {@nodots}, {@dots}], [{@uid_gt}]}) 12:28:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 12:28:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) [ 121.467173][ T3586] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3586 comm=syz-executor.4 12:28:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[], 0x14}}, 0x0) 12:28:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="81"]) 12:28:29 executing program 4: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) io_uring_setup(0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_read_part_table(0x806, 0x0, 0x0) 12:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x221}, 0x14}}, 0x0) 12:28:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000200)) 12:28:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8911, &(0x7f0000007680)={@remote, @loopback, @empty}) 12:28:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) 12:28:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="24000000000000000100000001000000fe80000000000000000000000000000d", @ANYRES32, @ANYBLOB="000000003801"], 0x160}, 0x0) 12:28:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000200)) 12:28:29 executing program 3: waitid(0xe6ef6520d7386ca3, 0x0, 0xfffffffffffffffd, 0x2, 0x0) 12:28:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000062c0)={0xb, 0x1, &(0x7f0000006100)=@raw=[@jmp], &(0x7f0000004140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:28:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x160}, 0x0) 12:28:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 12:28:29 executing program 0: waitid(0x0, 0x0, 0x0, 0x3fffffff, 0x0) 12:28:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000200)) 12:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 12:28:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10060) 12:28:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1b, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="24000000000000000100000032000000fe80000000000000000000000000000d", @ANYRES32, @ANYBLOB="000000003801"], 0x160}, 0x0) 12:28:29 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x4af000) 12:28:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000200)) 12:28:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @xdp, @tipc=@name, @can, 0x0, 0x0, 0x0, 0x100000000000000}) 12:28:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), r0) 12:28:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 12:28:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x15}, 0x40) 12:28:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:29 executing program 4: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x20000) chmod(&(0x7f0000004fc0)='./file0\x00', 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x1, 0x7, 0xd7a0fc61b6cf0ff4, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40000000}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000008) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000fc0), 0xffffffffffffffff) syz_read_part_table(0x806, 0x0, 0x0) 12:28:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x400c080) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x54, r2, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) setns(0xffffffffffffffff, 0x4000000) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, 0x0, 0x400c080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0x140) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@rand_addr=' \x01\x00', r4}, 0x14) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000780)='/sys/block/loop0', 0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x44, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_NETNS_FD={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040025}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x40004) 12:28:29 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000000080)='a', 0x1}, {&(0x7f0000000180)="0adc", 0x2, 0xffffffff}, {&(0x7f0000000340)="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", 0xcc1}], 0x0, 0x0) 12:28:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x400c080) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x5c, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) setns(r2, 0x4000000) r5 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, 0x0, 0x400c080) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0x140) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@rand_addr=' \x01\x00', r6}, 0x14) 12:28:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 12:28:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7c000000000000]}, 0x8}) 12:28:29 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @dev}}}, 0x163) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e24, @dev}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2fe285ae334a2a"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="72ee1a3cf01443dbd24ff54000000000e57cf664a7b41fcbf910227f297677ed0231fed36536068ba73640f55f81718f4a46cd541fcdad28086f579b9fe4209fe84aeb323e475ac6ee0e4b0d3eee44204917bd8136f7c4860c8594b2fba9a317af37216e98507963e6e1b53c5c7911ef320cf77645d9fb5ff768bec5739d0978ce66b90d5f269f561df6668b07ae12ab231025a91c8df19049eab98864d452d4a01d6e0fff30b7c5787b872382226d0dc379bcaea19ec665487f398a94b284bc08859b7631729ed9d1ac75aa912ce23dc2ea9d1400bbe827e081691d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 12:28:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8000, &(0x7f0000000900)={[{@fat=@errors_remount}, {@dots}], [{@uid_gt}]}) 12:28:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4018aeff, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000700000000a5d3b7f0"]) 12:28:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 12:28:29 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:28:29 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 12:28:29 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:28:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000200)) 12:28:29 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x5421, 0x4af000) 12:28:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 12:28:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000280)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0) 12:28:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0xa8aa67ccbdb0f568}, 0x40) 12:28:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x400c080) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x54, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x400c080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@local}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0x140) 12:28:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4068aea3, &(0x7f0000000100)={0x0, 0x80ffff}) 12:28:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2}, 0x40) 12:28:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003900010129bd7000f8b563c6a3"], 0x14}}, 0x0) 12:28:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 12:28:29 executing program 4: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 12:28:29 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x22a480) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000005a0f07b07a1958e4176b9d6d83e4d65ab65eeeb98e9a547d61711093e13523cab99b8d89db1faaea5166472d112fe8b1"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:28:29 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000e000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) socket$unix(0x1, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1, @ANYBLOB=',aname=?']) preadv(r2, 0x0, 0x0, 0x0, 0xfff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x282) 12:28:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000380)}) 12:28:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @isdn, @sco, @phonet, 0x0, 0x0, 0x0, 0xfec0}) [ 122.400884][ T3728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=3728 comm=syz-executor.3 12:28:29 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 12:28:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0xffffffffffffff49, 0x0, 0x0) 12:28:30 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x22a480) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000005a0f07b07a1958e4176b9d6d83e4d65ab65eeeb98e9a547d61711093e13523cab99b8d89db1faaea5166472d112fe8b1"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:28:30 executing program 0: io_uring_setup(0x4ea9, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000005300), 0xffffffffffffffff) syz_read_part_table(0x806, 0x0, &(0x7f00000000c0)) 12:28:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @isdn, @sco, @phonet, 0x2, 0x0, 0x0, 0xfec0}) 12:28:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:28:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffdd8}, 0x1) 12:28:30 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x22a480) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000005a0f07b07a1958e4176b9d6d83e4d65ab65eeeb98e9a547d61711093e13523cab99b8d89db1faaea5166472d112fe8b1"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 122.557894][ T3741] list_del corruption, ffff8881e81382f0->next is LIST_POISON1 (dead000000000100) [ 122.567133][ T3741] ------------[ cut here ]------------ [ 122.572565][ T3741] kernel BUG at lib/list_debug.c:47! [ 122.577866][ T3741] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 122.583961][ T3741] CPU: 1 PID: 3741 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00234-g47fe7966921f #0 [ 122.594074][ T3741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.604125][ T3741] RIP: 0010:__list_del_entry_valid+0xbb/0x100 [ 122.610159][ T3741] Code: 89 df e8 98 37 67 ff 48 8b 13 4c 39 f2 75 43 b0 01 5b 41 5c 41 5e 41 5f c3 48 c7 c7 00 8a 03 85 4c 89 f6 31 c0 e8 f1 91 21 ff <0f> 0b 48 c7 c7 60 8a 03 85 4c 89 f6 31 c0 e8 de 91 21 ff 0f 0b 48 [ 122.629729][ T3741] RSP: 0018:ffff8881f2dcf398 EFLAGS: 00010246 [ 122.635759][ T3741] RAX: 000000000000004e RBX: dead000000000100 RCX: 93979dc085024600 [ 122.643698][ T3741] RDX: ffffc90001fb6000 RSI: 00000000000104c2 RDI: 00000000000104c3 [ 122.651636][ T3741] RBP: 0000000000000005 R08: ffffffff814e9057 R09: ffffed103ede5e08 [ 122.659664][ T3741] R10: ffffed103ede5e08 R11: 0000000000000000 R12: dffffc0000000000 [ 122.667622][ T3741] R13: ffff8881e8138270 R14: ffff8881e81382f0 R15: dead000000000122 [ 122.675561][ T3741] FS: 00007f57deccc700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 122.684455][ T3741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.691009][ T3741] CR2: 00007ffdf3f54d48 CR3: 00000001f0a99000 CR4: 00000000001406e0 [ 122.698951][ T3741] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.706895][ T3741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 122.714835][ T3741] Call Trace: [ 122.718106][ T3741] p9_fd_cancelled+0x71/0x1b0 [ 122.722763][ T3741] ? p9_client_flush+0x36a/0x560 [ 122.727664][ T3741] ? p9_fd_cancel+0x1d0/0x1d0 [ 122.732305][ T3741] p9_client_flush+0x374/0x560 [ 122.737056][ T3741] ? p9_client_prepare_req+0x7d0/0x7d0 [ 122.742503][ T3741] ? __setparam_dl+0x141/0x210 [ 122.747242][ T3741] ? _raw_spin_unlock+0x49/0x60 [ 122.752056][ T3741] ? p9_fd_cancel+0x180/0x1d0 [ 122.756699][ T3741] p9_client_rpc+0x837/0xab0 [ 122.761466][ T3741] ? idr_alloc_u32+0x1f9/0x300 [ 122.766216][ T3741] ? p9_fid_create+0x250/0x250 [ 122.770946][ T3741] ? _raw_spin_lock_irq+0x137/0x1b0 [ 122.776340][ T3741] ? init_wait_entry+0xd0/0xd0 [ 122.781070][ T3741] ? __radix_tree_preload+0x29b/0x2e0 [ 122.786411][ T3741] ? avc_has_perm_noaudit+0x400/0x400 [ 122.791748][ T3741] p9_client_walk+0x1d9/0x7b0 [ 122.796395][ T3741] ? p9_client_rpc+0xab0/0xab0 [ 122.801127][ T3741] v9fs_file_open+0x2e4/0x6b0 [ 122.805786][ T3741] ? asan.module_dtor+0x20/0x20 [ 122.810608][ T3741] do_dentry_open+0x949/0x1100 [ 122.815357][ T3741] ? finish_open+0xd0/0xd0 [ 122.819739][ T3741] ? security_inode_permission+0xda/0x110 [ 122.825420][ T3741] ? vfs_open+0x2b/0x80 [ 122.829541][ T3741] ? memcpy+0x38/0x50 [ 122.833605][ T3741] path_openat+0x1127/0x3da0 [ 122.838162][ T3741] ? stack_trace_snprint+0x150/0x150 [ 122.843413][ T3741] ? do_filp_open+0x450/0x450 [ 122.848055][ T3741] ? __kasan_kmalloc+0x137/0x1e0 [ 122.852957][ T3741] ? kmem_cache_alloc+0x115/0x290 [ 122.858048][ T3741] ? getname_flags+0xba/0x640 [ 122.862692][ T3741] ? do_sys_open+0x33e/0x7c0 [ 122.867248][ T3741] ? do_syscall_64+0xcb/0x1e0 [ 122.871891][ T3741] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.877926][ T3741] do_filp_open+0x208/0x450 [ 122.882397][ T3741] ? vfs_tmpfile+0x210/0x210 [ 122.886956][ T3741] ? _raw_spin_unlock+0x49/0x60 [ 122.891787][ T3741] ? __alloc_fd+0x4f1/0x590 [ 122.896256][ T3741] do_sys_open+0x383/0x7c0 [ 122.900643][ T3741] ? file_open_root+0x450/0x450 [ 122.905467][ T3741] ? __fpregs_load_activate+0x1d7/0x3c0 [ 122.910983][ T3741] do_syscall_64+0xcb/0x1e0 [ 122.915457][ T3741] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.921349][ T3741] RIP: 0033:0x4665d9 [ 122.925212][ T3741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.944780][ T3741] RSP: 002b:00007f57deccc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 122.953154][ T3741] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 122.961092][ T3741] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 122.969031][ T3741] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 122.976973][ T3741] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 122.984925][ T3741] R13: 00007ffd8ef353af R14: 00007f57deccc300 R15: 0000000000022000 [ 122.992864][ T3741] Modules linked in: [ 122.996857][ T3741] ---[ end trace 263983080a7cac6c ]--- [ 123.002334][ T3741] RIP: 0010:__list_del_entry_valid+0xbb/0x100 [ 123.008599][ T3741] Code: 89 df e8 98 37 67 ff 48 8b 13 4c 39 f2 75 43 b0 01 5b 41 5c 41 5e 41 5f c3 48 c7 c7 00 8a 03 85 4c 89 f6 31 c0 e8 f1 91 21 ff <0f> 0b 48 c7 c7 60 8a 03 85 4c 89 f6 31 c0 e8 de 91 21 ff 0f 0b 48 [ 123.028213][ T3741] RSP: 0018:ffff8881f2dcf398 EFLAGS: 00010246 [ 123.034253][ T3741] RAX: 000000000000004e RBX: dead000000000100 RCX: 93979dc085024600 [ 123.042221][ T3741] RDX: ffffc90001fb6000 RSI: 00000000000104c2 RDI: 00000000000104c3 [ 123.050206][ T3741] RBP: 0000000000000005 R08: ffffffff814e9057 R09: ffffed103ede5e08 [ 123.058208][ T3741] R10: ffffed103ede5e08 R11: 0000000000000000 R12: dffffc0000000000 [ 123.066210][ T3741] R13: ffff8881e8138270 R14: ffff8881e81382f0 R15: dead000000000122 [ 123.074163][ T3741] FS: 00007f57deccc700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 123.083615][ T3741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.090207][ T3741] CR2: 00007ffdf3f54d48 CR3: 00000001f0a99000 CR4: 00000000001406e0 [ 123.098205][ T3741] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.106192][ T3741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.114143][ T3741] Kernel panic - not syncing: Fatal exception [ 123.121821][ T3741] Kernel Offset: disabled [ 123.126126][ T3741] Rebooting in 86400 seconds..