Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2022/12/04 04:59:43 fuzzer started 2022/12/04 04:59:44 dialing manager at 10.128.0.163:43889 2022/12/04 04:59:44 syscalls: 3552 2022/12/04 04:59:44 code coverage: enabled 2022/12/04 04:59:44 comparison tracing: enabled 2022/12/04 04:59:44 extra coverage: extra coverage is not supported by the kernel 2022/12/04 04:59:44 delay kcov mmap: mmap returned an invalid pointer 2022/12/04 04:59:44 setuid sandbox: enabled 2022/12/04 04:59:44 namespace sandbox: enabled 2022/12/04 04:59:44 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/04 04:59:44 fault injection: enabled 2022/12/04 04:59:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/04 04:59:44 net packet injection: enabled 2022/12/04 04:59:44 net device setup: enabled 2022/12/04 04:59:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/04 04:59:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/04 04:59:44 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/04 04:59:44 USB emulation: /dev/raw-gadget does not exist 2022/12/04 04:59:44 hci packet injection: enabled 2022/12/04 04:59:44 wifi device emulation: enabled 2022/12/04 04:59:44 802.15.4 emulation: enabled 2022/12/04 04:59:44 fetching corpus: 50, signal 49945/51862 (executing program) 2022/12/04 04:59:44 fetching corpus: 100, signal 73185/76932 (executing program) 2022/12/04 04:59:45 fetching corpus: 150, signal 95973/101466 (executing program) 2022/12/04 04:59:45 fetching corpus: 200, signal 110209/117440 (executing program) 2022/12/04 04:59:45 fetching corpus: 250, signal 127242/136127 (executing program) 2022/12/04 04:59:45 fetching corpus: 300, signal 140651/151178 (executing program) 2022/12/04 04:59:46 fetching corpus: 350, signal 149044/161221 (executing program) 2022/12/04 04:59:46 fetching corpus: 400, signal 157376/171203 (executing program) 2022/12/04 04:59:46 fetching corpus: 450, signal 166493/181891 (executing program) 2022/12/04 04:59:46 fetching corpus: 500, signal 174476/191431 (executing program) 2022/12/04 04:59:46 fetching corpus: 550, signal 183714/202186 (executing program) 2022/12/04 04:59:46 fetching corpus: 600, signal 192402/212413 (executing program) 2022/12/04 04:59:47 fetching corpus: 650, signal 201229/222697 (executing program) 2022/12/04 04:59:47 fetching corpus: 700, signal 210352/233259 (executing program) 2022/12/04 04:59:47 fetching corpus: 750, signal 215350/239707 (executing program) 2022/12/04 04:59:47 fetching corpus: 800, signal 222737/248484 (executing program) 2022/12/04 04:59:48 fetching corpus: 850, signal 227034/254285 (executing program) 2022/12/04 04:59:48 fetching corpus: 900, signal 234207/262841 (executing program) 2022/12/04 04:59:48 fetching corpus: 950, signal 238325/268432 (executing program) 2022/12/04 04:59:48 fetching corpus: 1000, signal 245974/277420 (executing program) 2022/12/04 04:59:49 fetching corpus: 1050, signal 251763/284574 (executing program) 2022/12/04 04:59:49 fetching corpus: 1100, signal 259261/293342 (executing program) 2022/12/04 04:59:49 fetching corpus: 1150, signal 262971/298450 (executing program) 2022/12/04 04:59:49 fetching corpus: 1200, signal 266817/303679 (executing program) 2022/12/04 04:59:49 fetching corpus: 1250, signal 270550/308802 (executing program) 2022/12/04 04:59:50 fetching corpus: 1300, signal 275146/314726 (executing program) 2022/12/04 04:59:50 fetching corpus: 1350, signal 280690/321543 (executing program) 2022/12/04 04:59:50 fetching corpus: 1400, signal 286121/328260 (executing program) 2022/12/04 04:59:50 fetching corpus: 1450, signal 290417/333814 (executing program) 2022/12/04 04:59:51 fetching corpus: 1500, signal 293670/338436 (executing program) 2022/12/04 04:59:51 fetching corpus: 1550, signal 296931/343012 (executing program) 2022/12/04 04:59:51 fetching corpus: 1600, signal 302106/349362 (executing program) 2022/12/04 04:59:52 fetching corpus: 1650, signal 306484/354949 (executing program) 2022/12/04 04:59:52 fetching corpus: 1700, signal 310698/360411 (executing program) 2022/12/04 04:59:53 fetching corpus: 1750, signal 315922/366779 (executing program) 2022/12/04 04:59:53 fetching corpus: 1800, signal 318969/371086 (executing program) 2022/12/04 04:59:53 fetching corpus: 1850, signal 322625/375939 (executing program) 2022/12/04 04:59:53 fetching corpus: 1900, signal 325033/379630 (executing program) 2022/12/04 04:59:53 fetching corpus: 1950, signal 329222/384967 (executing program) 2022/12/04 04:59:54 fetching corpus: 2000, signal 331444/388492 (executing program) 2022/12/04 04:59:54 fetching corpus: 2050, signal 335233/393410 (executing program) 2022/12/04 04:59:55 fetching corpus: 2100, signal 338264/397631 (executing program) 2022/12/04 04:59:55 fetching corpus: 2150, signal 341458/402015 (executing program) 2022/12/04 04:59:55 fetching corpus: 2200, signal 343180/405054 (executing program) 2022/12/04 04:59:55 fetching corpus: 2250, signal 346457/409541 (executing program) 2022/12/04 04:59:55 fetching corpus: 2300, signal 349061/413310 (executing program) 2022/12/04 04:59:56 fetching corpus: 2350, signal 351409/416890 (executing program) 2022/12/04 04:59:56 fetching corpus: 2400, signal 353907/420584 (executing program) 2022/12/04 04:59:56 fetching corpus: 2450, signal 357071/424881 (executing program) 2022/12/04 04:59:56 fetching corpus: 2500, signal 362465/431211 (executing program) 2022/12/04 04:59:56 fetching corpus: 2550, signal 366945/436671 (executing program) 2022/12/04 04:59:57 fetching corpus: 2600, signal 370072/440867 (executing program) 2022/12/04 04:59:57 fetching corpus: 2650, signal 372764/444661 (executing program) 2022/12/04 04:59:57 fetching corpus: 2700, signal 374581/447656 (executing program) 2022/12/04 04:59:57 fetching corpus: 2750, signal 377155/451315 (executing program) 2022/12/04 04:59:58 fetching corpus: 2800, signal 379973/455202 (executing program) 2022/12/04 04:59:58 fetching corpus: 2850, signal 383111/459366 (executing program) 2022/12/04 04:59:58 fetching corpus: 2900, signal 384976/462375 (executing program) 2022/12/04 04:59:59 fetching corpus: 2950, signal 387348/465861 (executing program) 2022/12/04 04:59:59 fetching corpus: 3000, signal 389878/469479 (executing program) 2022/12/04 04:59:59 fetching corpus: 3050, signal 392851/473472 (executing program) 2022/12/04 04:59:59 fetching corpus: 3100, signal 395184/476915 (executing program) 2022/12/04 04:59:59 fetching corpus: 3150, signal 397906/480657 (executing program) 2022/12/04 05:00:00 fetching corpus: 3200, signal 400569/484343 (executing program) 2022/12/04 05:00:00 fetching corpus: 3250, signal 402698/487549 (executing program) 2022/12/04 05:00:00 fetching corpus: 3300, signal 406150/491910 (executing program) 2022/12/04 05:00:00 fetching corpus: 3350, signal 408418/495167 (executing program) 2022/12/04 05:00:01 fetching corpus: 3400, signal 411654/499262 (executing program) 2022/12/04 05:00:01 fetching corpus: 3450, signal 414027/502620 (executing program) 2022/12/04 05:00:01 fetching corpus: 3500, signal 415837/505504 (executing program) 2022/12/04 05:00:01 fetching corpus: 3550, signal 418418/509046 (executing program) 2022/12/04 05:00:01 fetching corpus: 3600, signal 420398/512053 (executing program) 2022/12/04 05:00:02 fetching corpus: 3650, signal 422452/515175 (executing program) 2022/12/04 05:00:02 fetching corpus: 3700, signal 424050/517858 (executing program) 2022/12/04 05:00:02 fetching corpus: 3750, signal 426876/521632 (executing program) 2022/12/04 05:00:02 fetching corpus: 3800, signal 428562/524366 (executing program) 2022/12/04 05:00:02 fetching corpus: 3850, signal 429676/526569 (executing program) 2022/12/04 05:00:02 fetching corpus: 3900, signal 431448/529365 (executing program) 2022/12/04 05:00:03 fetching corpus: 3950, signal 433702/532603 (executing program) 2022/12/04 05:00:03 fetching corpus: 4000, signal 435857/535716 (executing program) 2022/12/04 05:00:03 fetching corpus: 4050, signal 437524/538431 (executing program) 2022/12/04 05:00:03 fetching corpus: 4100, signal 440248/542035 (executing program) 2022/12/04 05:00:03 fetching corpus: 4150, signal 442544/545227 (executing program) 2022/12/04 05:00:04 fetching corpus: 4200, signal 444636/548201 (executing program) 2022/12/04 05:00:04 fetching corpus: 4250, signal 446986/551478 (executing program) 2022/12/04 05:00:04 fetching corpus: 4300, signal 448489/554012 (executing program) 2022/12/04 05:00:05 fetching corpus: 4350, signal 450401/556902 (executing program) 2022/12/04 05:00:05 fetching corpus: 4400, signal 451840/559340 (executing program) 2022/12/04 05:00:05 fetching corpus: 4450, signal 453977/562374 (executing program) 2022/12/04 05:00:05 fetching corpus: 4500, signal 456010/565293 (executing program) 2022/12/04 05:00:05 fetching corpus: 4550, signal 457633/567868 (executing program) 2022/12/04 05:00:05 fetching corpus: 4600, signal 458610/569878 (executing program) 2022/12/04 05:00:06 fetching corpus: 4650, signal 459824/572070 (executing program) 2022/12/04 05:00:06 fetching corpus: 4700, signal 461393/574585 (executing program) 2022/12/04 05:00:06 fetching corpus: 4750, signal 462879/577009 (executing program) 2022/12/04 05:00:06 fetching corpus: 4800, signal 464137/579273 (executing program) 2022/12/04 05:00:06 fetching corpus: 4850, signal 466504/582457 (executing program) 2022/12/04 05:00:06 fetching corpus: 4900, signal 467882/584798 (executing program) 2022/12/04 05:00:07 fetching corpus: 4950, signal 469732/587577 (executing program) 2022/12/04 05:00:07 fetching corpus: 5000, signal 470915/589739 (executing program) 2022/12/04 05:00:07 fetching corpus: 5050, signal 472888/592564 (executing program) 2022/12/04 05:00:07 fetching corpus: 5100, signal 474021/594666 (executing program) 2022/12/04 05:00:07 fetching corpus: 5150, signal 475179/596811 (executing program) 2022/12/04 05:00:08 fetching corpus: 5200, signal 476476/599053 (executing program) 2022/12/04 05:00:08 fetching corpus: 5250, signal 477855/601383 (executing program) 2022/12/04 05:00:08 fetching corpus: 5300, signal 479455/603818 (executing program) 2022/12/04 05:00:08 fetching corpus: 5350, signal 480682/606026 (executing program) 2022/12/04 05:00:08 fetching corpus: 5400, signal 482074/608323 (executing program) 2022/12/04 05:00:09 fetching corpus: 5450, signal 484072/611110 (executing program) 2022/12/04 05:00:09 fetching corpus: 5500, signal 485563/613525 (executing program) 2022/12/04 05:00:09 fetching corpus: 5550, signal 487605/616345 (executing program) 2022/12/04 05:00:09 fetching corpus: 5600, signal 489654/619178 (executing program) 2022/12/04 05:00:09 fetching corpus: 5650, signal 490690/621139 (executing program) 2022/12/04 05:00:10 fetching corpus: 5700, signal 492361/623618 (executing program) 2022/12/04 05:00:10 fetching corpus: 5750, signal 493504/625707 (executing program) 2022/12/04 05:00:10 fetching corpus: 5800, signal 494484/627663 (executing program) 2022/12/04 05:00:10 fetching corpus: 5850, signal 495791/629893 (executing program) 2022/12/04 05:00:10 fetching corpus: 5900, signal 496842/631870 (executing program) 2022/12/04 05:00:10 fetching corpus: 5950, signal 497951/633945 (executing program) 2022/12/04 05:00:11 fetching corpus: 6000, signal 499160/636051 (executing program) 2022/12/04 05:00:11 fetching corpus: 6050, signal 500462/638179 (executing program) 2022/12/04 05:00:11 fetching corpus: 6100, signal 501958/640475 (executing program) 2022/12/04 05:00:11 fetching corpus: 6150, signal 503415/642723 (executing program) 2022/12/04 05:00:11 fetching corpus: 6200, signal 504143/644445 (executing program) 2022/12/04 05:00:11 fetching corpus: 6250, signal 505118/646337 (executing program) 2022/12/04 05:00:12 fetching corpus: 6300, signal 506462/648502 (executing program) 2022/12/04 05:00:12 fetching corpus: 6350, signal 507406/650365 (executing program) 2022/12/04 05:00:12 fetching corpus: 6400, signal 508879/652674 (executing program) 2022/12/04 05:00:12 fetching corpus: 6450, signal 509943/654607 (executing program) 2022/12/04 05:00:12 fetching corpus: 6500, signal 511143/656706 (executing program) 2022/12/04 05:00:12 fetching corpus: 6550, signal 512491/658873 (executing program) 2022/12/04 05:00:13 fetching corpus: 6600, signal 513732/660947 (executing program) 2022/12/04 05:00:13 fetching corpus: 6650, signal 515911/663718 (executing program) 2022/12/04 05:00:13 fetching corpus: 6700, signal 516648/665394 (executing program) 2022/12/04 05:00:13 fetching corpus: 6750, signal 517855/667407 (executing program) 2022/12/04 05:00:13 fetching corpus: 6800, signal 518859/669264 (executing program) 2022/12/04 05:00:13 fetching corpus: 6850, signal 520415/671543 (executing program) 2022/12/04 05:00:14 fetching corpus: 6900, signal 521392/673354 (executing program) 2022/12/04 05:00:14 fetching corpus: 6950, signal 523462/676058 (executing program) 2022/12/04 05:00:14 fetching corpus: 7000, signal 524713/678062 (executing program) 2022/12/04 05:00:14 fetching corpus: 7050, signal 525603/679829 (executing program) 2022/12/04 05:00:14 fetching corpus: 7100, signal 526620/681704 (executing program) 2022/12/04 05:00:14 fetching corpus: 7150, signal 527783/683721 (executing program) 2022/12/04 05:00:15 fetching corpus: 7200, signal 528839/685612 (executing program) 2022/12/04 05:00:15 fetching corpus: 7250, signal 529912/687532 (executing program) 2022/12/04 05:00:15 fetching corpus: 7300, signal 531123/689500 (executing program) 2022/12/04 05:00:15 fetching corpus: 7350, signal 532215/691433 (executing program) 2022/12/04 05:00:15 fetching corpus: 7400, signal 533555/693510 (executing program) 2022/12/04 05:00:16 fetching corpus: 7450, signal 534561/695311 (executing program) 2022/12/04 05:00:16 fetching corpus: 7500, signal 535387/696989 (executing program) 2022/12/04 05:00:16 fetching corpus: 7550, signal 536352/698768 (executing program) 2022/12/04 05:00:16 fetching corpus: 7600, signal 536928/700242 (executing program) 2022/12/04 05:00:16 fetching corpus: 7650, signal 537818/701935 (executing program) 2022/12/04 05:00:17 fetching corpus: 7700, signal 538461/703487 (executing program) 2022/12/04 05:00:17 fetching corpus: 7750, signal 539370/705229 (executing program) 2022/12/04 05:00:17 fetching corpus: 7800, signal 540553/707170 (executing program) 2022/12/04 05:00:17 fetching corpus: 7850, signal 541591/708954 (executing program) 2022/12/04 05:00:18 fetching corpus: 7900, signal 542988/711092 (executing program) 2022/12/04 05:00:18 fetching corpus: 7950, signal 544231/713041 (executing program) 2022/12/04 05:00:18 fetching corpus: 8000, signal 545343/714919 (executing program) 2022/12/04 05:00:19 fetching corpus: 8050, signal 546428/716798 (executing program) 2022/12/04 05:00:19 fetching corpus: 8100, signal 548106/719097 (executing program) 2022/12/04 05:00:20 fetching corpus: 8150, signal 548982/720733 (executing program) 2022/12/04 05:00:20 fetching corpus: 8200, signal 549938/722485 (executing program) 2022/12/04 05:00:20 fetching corpus: 8250, signal 551162/724394 (executing program) 2022/12/04 05:00:21 fetching corpus: 8300, signal 552128/726126 (executing program) 2022/12/04 05:00:21 fetching corpus: 8350, signal 553133/727852 (executing program) 2022/12/04 05:00:21 fetching corpus: 8400, signal 554069/729577 (executing program) 2022/12/04 05:00:21 fetching corpus: 8450, signal 554733/731146 (executing program) 2022/12/04 05:00:21 fetching corpus: 8500, signal 555773/732926 (executing program) 2022/12/04 05:00:22 fetching corpus: 8550, signal 556429/734430 (executing program) 2022/12/04 05:00:22 fetching corpus: 8600, signal 557473/736166 (executing program) 2022/12/04 05:00:22 fetching corpus: 8650, signal 558314/737783 (executing program) 2022/12/04 05:00:22 fetching corpus: 8700, signal 559313/739483 (executing program) syzkaller login: [ 72.591549] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.597211] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/04 05:00:22 fetching corpus: 8750, signal 560267/741190 (executing program) 2022/12/04 05:00:23 fetching corpus: 8800, signal 561478/743045 (executing program) 2022/12/04 05:00:23 fetching corpus: 8850, signal 562410/744746 (executing program) 2022/12/04 05:00:23 fetching corpus: 8900, signal 563313/746397 (executing program) 2022/12/04 05:00:23 fetching corpus: 8950, signal 564394/748140 (executing program) 2022/12/04 05:00:23 fetching corpus: 9000, signal 565355/749846 (executing program) 2022/12/04 05:00:24 fetching corpus: 9050, signal 566419/751548 (executing program) 2022/12/04 05:00:24 fetching corpus: 9100, signal 567573/753396 (executing program) 2022/12/04 05:00:24 fetching corpus: 9150, signal 568448/755020 (executing program) 2022/12/04 05:00:24 fetching corpus: 9200, signal 569246/756577 (executing program) 2022/12/04 05:00:25 fetching corpus: 9250, signal 569906/758058 (executing program) 2022/12/04 05:00:25 fetching corpus: 9300, signal 571189/759929 (executing program) 2022/12/04 05:00:25 fetching corpus: 9350, signal 572050/761482 (executing program) 2022/12/04 05:00:25 fetching corpus: 9400, signal 572836/763010 (executing program) 2022/12/04 05:00:25 fetching corpus: 9450, signal 573649/764539 (executing program) 2022/12/04 05:00:25 fetching corpus: 9500, signal 574446/766094 (executing program) 2022/12/04 05:00:26 fetching corpus: 9550, signal 575770/767999 (executing program) 2022/12/04 05:00:26 fetching corpus: 9600, signal 577014/769815 (executing program) 2022/12/04 05:00:26 fetching corpus: 9650, signal 577942/771427 (executing program) 2022/12/04 05:00:26 fetching corpus: 9700, signal 578778/772974 (executing program) 2022/12/04 05:00:27 fetching corpus: 9750, signal 579650/774540 (executing program) 2022/12/04 05:00:27 fetching corpus: 9800, signal 580500/776159 (executing program) 2022/12/04 05:00:27 fetching corpus: 9850, signal 581344/777780 (executing program) 2022/12/04 05:00:27 fetching corpus: 9900, signal 581982/779217 (executing program) 2022/12/04 05:00:27 fetching corpus: 9950, signal 582879/780840 (executing program) 2022/12/04 05:00:27 fetching corpus: 10000, signal 584110/782640 (executing program) 2022/12/04 05:00:28 fetching corpus: 10050, signal 584991/784182 (executing program) 2022/12/04 05:00:28 fetching corpus: 10100, signal 585844/785721 (executing program) 2022/12/04 05:00:28 fetching corpus: 10150, signal 586770/787340 (executing program) 2022/12/04 05:00:28 fetching corpus: 10200, signal 587392/788715 (executing program) 2022/12/04 05:00:29 fetching corpus: 10250, signal 588197/790276 (executing program) 2022/12/04 05:00:29 fetching corpus: 10300, signal 589026/791739 (executing program) 2022/12/04 05:00:29 fetching corpus: 10350, signal 590175/793461 (executing program) 2022/12/04 05:00:29 fetching corpus: 10400, signal 591096/794932 (executing program) 2022/12/04 05:00:30 fetching corpus: 10450, signal 591980/796484 (executing program) 2022/12/04 05:00:30 fetching corpus: 10500, signal 592544/797869 (executing program) 2022/12/04 05:00:30 fetching corpus: 10550, signal 593489/799427 (executing program) 2022/12/04 05:00:30 fetching corpus: 10600, signal 594751/801196 (executing program) 2022/12/04 05:00:30 fetching corpus: 10650, signal 595328/802511 (executing program) 2022/12/04 05:00:31 fetching corpus: 10700, signal 596236/804076 (executing program) 2022/12/04 05:00:31 fetching corpus: 10750, signal 597053/805557 (executing program) 2022/12/04 05:00:31 fetching corpus: 10800, signal 598009/807182 (executing program) 2022/12/04 05:00:31 fetching corpus: 10850, signal 598681/808498 (executing program) 2022/12/04 05:00:31 fetching corpus: 10900, signal 599506/809974 (executing program) 2022/12/04 05:00:31 fetching corpus: 10950, signal 600361/811456 (executing program) 2022/12/04 05:00:32 fetching corpus: 11000, signal 601131/812903 (executing program) 2022/12/04 05:00:32 fetching corpus: 11050, signal 602030/814416 (executing program) 2022/12/04 05:00:32 fetching corpus: 11100, signal 602991/815973 (executing program) 2022/12/04 05:00:32 fetching corpus: 11150, signal 603442/817185 (executing program) 2022/12/04 05:00:32 fetching corpus: 11200, signal 604099/818521 (executing program) 2022/12/04 05:00:33 fetching corpus: 11250, signal 605123/820133 (executing program) 2022/12/04 05:00:33 fetching corpus: 11300, signal 606195/821729 (executing program) 2022/12/04 05:00:33 fetching corpus: 11350, signal 607305/823389 (executing program) 2022/12/04 05:00:33 fetching corpus: 11400, signal 608208/824896 (executing program) 2022/12/04 05:00:34 fetching corpus: 11450, signal 608971/826277 (executing program) 2022/12/04 05:00:34 fetching corpus: 11500, signal 609750/827723 (executing program) 2022/12/04 05:00:34 fetching corpus: 11550, signal 610491/829113 (executing program) 2022/12/04 05:00:34 fetching corpus: 11600, signal 611034/830352 (executing program) 2022/12/04 05:00:35 fetching corpus: 11650, signal 611793/831729 (executing program) 2022/12/04 05:00:35 fetching corpus: 11700, signal 612571/833092 (executing program) 2022/12/04 05:00:35 fetching corpus: 11750, signal 613510/834607 (executing program) 2022/12/04 05:00:35 fetching corpus: 11800, signal 614016/835867 (executing program) 2022/12/04 05:00:35 fetching corpus: 11850, signal 614730/837215 (executing program) 2022/12/04 05:00:36 fetching corpus: 11900, signal 615250/838427 (executing program) 2022/12/04 05:00:36 fetching corpus: 11950, signal 616101/839811 (executing program) 2022/12/04 05:00:36 fetching corpus: 12000, signal 616654/841069 (executing program) 2022/12/04 05:00:36 fetching corpus: 12050, signal 617587/842591 (executing program) 2022/12/04 05:00:36 fetching corpus: 12100, signal 618124/843886 (executing program) 2022/12/04 05:00:37 fetching corpus: 12150, signal 618737/845220 (executing program) 2022/12/04 05:00:37 fetching corpus: 12200, signal 619570/846693 (executing program) 2022/12/04 05:00:37 fetching corpus: 12250, signal 620454/848153 (executing program) 2022/12/04 05:00:37 fetching corpus: 12300, signal 621383/849650 (executing program) 2022/12/04 05:00:38 fetching corpus: 12350, signal 622258/851031 (executing program) 2022/12/04 05:00:38 fetching corpus: 12400, signal 623056/852427 (executing program) 2022/12/04 05:00:38 fetching corpus: 12450, signal 623700/853705 (executing program) 2022/12/04 05:00:38 fetching corpus: 12500, signal 624586/855140 (executing program) 2022/12/04 05:00:39 fetching corpus: 12550, signal 625462/856567 (executing program) 2022/12/04 05:00:39 fetching corpus: 12600, signal 626378/858044 (executing program) 2022/12/04 05:00:39 fetching corpus: 12650, signal 627097/859399 (executing program) 2022/12/04 05:00:40 fetching corpus: 12700, signal 628127/860838 (executing program) 2022/12/04 05:00:40 fetching corpus: 12750, signal 628727/862089 (executing program) 2022/12/04 05:00:40 fetching corpus: 12800, signal 629512/863448 (executing program) 2022/12/04 05:00:40 fetching corpus: 12850, signal 630015/864648 (executing program) 2022/12/04 05:00:41 fetching corpus: 12900, signal 630720/865958 (executing program) 2022/12/04 05:00:41 fetching corpus: 12950, signal 631285/867151 (executing program) 2022/12/04 05:00:41 fetching corpus: 13000, signal 631755/868325 (executing program) 2022/12/04 05:00:41 fetching corpus: 13050, signal 632602/869678 (executing program) 2022/12/04 05:00:42 fetching corpus: 13100, signal 633470/871065 (executing program) 2022/12/04 05:00:42 fetching corpus: 13150, signal 634539/872594 (executing program) 2022/12/04 05:00:42 fetching corpus: 13200, signal 635195/873843 (executing program) 2022/12/04 05:00:42 fetching corpus: 13250, signal 635748/875020 (executing program) 2022/12/04 05:00:43 fetching corpus: 13300, signal 636573/876384 (executing program) 2022/12/04 05:00:43 fetching corpus: 13350, signal 637188/877595 (executing program) 2022/12/04 05:00:43 fetching corpus: 13400, signal 637913/878897 (executing program) 2022/12/04 05:00:43 fetching corpus: 13450, signal 638554/880148 (executing program) 2022/12/04 05:00:43 fetching corpus: 13500, signal 639224/881413 (executing program) 2022/12/04 05:00:44 fetching corpus: 13550, signal 639793/882607 (executing program) 2022/12/04 05:00:44 fetching corpus: 13600, signal 640566/883871 (executing program) 2022/12/04 05:00:44 fetching corpus: 13650, signal 641074/885031 (executing program) 2022/12/04 05:00:44 fetching corpus: 13700, signal 641606/886218 (executing program) 2022/12/04 05:00:55 fetching corpus: 13750, signal 642129/887401 (executing program) 2022/12/04 05:00:56 fetching corpus: 13800, signal 642547/888463 (executing program) 2022/12/04 05:00:56 fetching corpus: 13850, signal 643218/889741 (executing program) 2022/12/04 05:00:56 fetching corpus: 13900, signal 643908/890981 (executing program) 2022/12/04 05:00:56 fetching corpus: 13950, signal 644614/892228 (executing program) 2022/12/04 05:00:57 fetching corpus: 14000, signal 645384/893574 (executing program) 2022/12/04 05:00:57 fetching corpus: 14050, signal 646201/894855 (executing program) 2022/12/04 05:00:57 fetching corpus: 14100, signal 646843/896032 (executing program) 2022/12/04 05:00:57 fetching corpus: 14150, signal 647550/897275 (executing program) 2022/12/04 05:00:57 fetching corpus: 14200, signal 648240/898523 (executing program) 2022/12/04 05:00:58 fetching corpus: 14250, signal 648798/899671 (executing program) 2022/12/04 05:00:58 fetching corpus: 14300, signal 649490/900929 (executing program) 2022/12/04 05:00:58 fetching corpus: 14350, signal 650107/902099 (executing program) 2022/12/04 05:00:58 fetching corpus: 14400, signal 650579/903194 (executing program) 2022/12/04 05:00:59 fetching corpus: 14450, signal 651108/904326 (executing program) 2022/12/04 05:00:59 fetching corpus: 14500, signal 651619/905459 (executing program) 2022/12/04 05:00:59 fetching corpus: 14550, signal 652285/906671 (executing program) 2022/12/04 05:00:59 fetching corpus: 14600, signal 652967/907879 (executing program) 2022/12/04 05:00:59 fetching corpus: 14650, signal 653551/909059 (executing program) 2022/12/04 05:01:00 fetching corpus: 14700, signal 654175/910197 (executing program) 2022/12/04 05:01:00 fetching corpus: 14750, signal 654816/911373 (executing program) 2022/12/04 05:01:00 fetching corpus: 14800, signal 655632/912680 (executing program) 2022/12/04 05:01:00 fetching corpus: 14850, signal 656339/913885 (executing program) 2022/12/04 05:01:01 fetching corpus: 14900, signal 656859/914981 (executing program) 2022/12/04 05:01:01 fetching corpus: 14950, signal 657547/916154 (executing program) 2022/12/04 05:01:01 fetching corpus: 15000, signal 658074/917286 (executing program) 2022/12/04 05:01:01 fetching corpus: 15050, signal 658477/918363 (executing program) 2022/12/04 05:01:02 fetching corpus: 15100, signal 659053/919540 (executing program) 2022/12/04 05:01:02 fetching corpus: 15150, signal 659631/920655 (executing program) 2022/12/04 05:01:02 fetching corpus: 15200, signal 660323/921882 (executing program) 2022/12/04 05:01:02 fetching corpus: 15250, signal 660758/922914 (executing program) 2022/12/04 05:01:02 fetching corpus: 15300, signal 661126/923954 (executing program) 2022/12/04 05:01:03 fetching corpus: 15350, signal 661620/925032 (executing program) 2022/12/04 05:01:03 fetching corpus: 15400, signal 662087/926116 (executing program) 2022/12/04 05:01:03 fetching corpus: 15450, signal 662651/927244 (executing program) 2022/12/04 05:01:03 fetching corpus: 15500, signal 663153/928330 (executing program) 2022/12/04 05:01:03 fetching corpus: 15550, signal 663732/929471 (executing program) 2022/12/04 05:01:04 fetching corpus: 15600, signal 664325/930582 (executing program) 2022/12/04 05:01:04 fetching corpus: 15650, signal 664934/931739 (executing program) 2022/12/04 05:01:04 fetching corpus: 15700, signal 665716/933002 (executing program) 2022/12/04 05:01:04 fetching corpus: 15750, signal 666260/934035 (executing program) 2022/12/04 05:01:04 fetching corpus: 15800, signal 666956/935179 (executing program) 2022/12/04 05:01:05 fetching corpus: 15850, signal 667416/936240 (executing program) 2022/12/04 05:01:05 fetching corpus: 15900, signal 667832/937286 (executing program) 2022/12/04 05:01:05 fetching corpus: 15950, signal 668357/938373 (executing program) 2022/12/04 05:01:05 fetching corpus: 16000, signal 668810/939442 (executing program) 2022/12/04 05:01:06 fetching corpus: 16050, signal 669394/940518 (executing program) 2022/12/04 05:01:06 fetching corpus: 16100, signal 669865/941599 (executing program) 2022/12/04 05:01:06 fetching corpus: 16150, signal 670452/942719 (executing program) 2022/12/04 05:01:06 fetching corpus: 16200, signal 671106/943835 (executing program) 2022/12/04 05:01:07 fetching corpus: 16250, signal 671738/944957 (executing program) 2022/12/04 05:01:07 fetching corpus: 16300, signal 672291/946034 (executing program) 2022/12/04 05:01:07 fetching corpus: 16350, signal 672784/947090 (executing program) 2022/12/04 05:01:08 fetching corpus: 16400, signal 673518/948242 (executing program) 2022/12/04 05:01:08 fetching corpus: 16450, signal 674251/949386 (executing program) 2022/12/04 05:01:08 fetching corpus: 16500, signal 674749/950412 (executing program) 2022/12/04 05:01:08 fetching corpus: 16550, signal 675447/951521 (executing program) 2022/12/04 05:01:09 fetching corpus: 16600, signal 675944/952559 (executing program) 2022/12/04 05:01:09 fetching corpus: 16650, signal 676584/953692 (executing program) 2022/12/04 05:01:09 fetching corpus: 16700, signal 677190/954824 (executing program) 2022/12/04 05:01:09 fetching corpus: 16750, signal 677754/955885 (executing program) 2022/12/04 05:01:09 fetching corpus: 16800, signal 678305/956905 (executing program) 2022/12/04 05:01:10 fetching corpus: 16850, signal 678864/957956 (executing program) 2022/12/04 05:01:10 fetching corpus: 16900, signal 679487/959048 (executing program) 2022/12/04 05:01:10 fetching corpus: 16950, signal 680089/960117 (executing program) 2022/12/04 05:01:10 fetching corpus: 17000, signal 680774/961179 (executing program) 2022/12/04 05:01:10 fetching corpus: 17050, signal 681198/962179 (executing program) 2022/12/04 05:01:11 fetching corpus: 17100, signal 681585/963158 (executing program) 2022/12/04 05:01:11 fetching corpus: 17150, signal 682149/964213 (executing program) 2022/12/04 05:01:11 fetching corpus: 17200, signal 682626/965249 (executing program) 2022/12/04 05:01:11 fetching corpus: 17250, signal 683008/966200 (executing program) 2022/12/04 05:01:11 fetching corpus: 17300, signal 683451/967205 (executing program) 2022/12/04 05:01:12 fetching corpus: 17350, signal 684006/968241 (executing program) 2022/12/04 05:01:12 fetching corpus: 17400, signal 684447/969218 (executing program) 2022/12/04 05:01:12 fetching corpus: 17450, signal 685008/970243 (executing program) 2022/12/04 05:01:12 fetching corpus: 17500, signal 685534/971286 (executing program) 2022/12/04 05:01:13 fetching corpus: 17550, signal 686459/972472 (executing program) 2022/12/04 05:01:13 fetching corpus: 17600, signal 686879/973470 (executing program) 2022/12/04 05:01:13 fetching corpus: 17650, signal 687382/974470 (executing program) 2022/12/04 05:01:13 fetching corpus: 17700, signal 687870/975483 (executing program) 2022/12/04 05:01:13 fetching corpus: 17750, signal 688297/976454 (executing program) 2022/12/04 05:01:13 fetching corpus: 17800, signal 688896/977526 (executing program) 2022/12/04 05:01:14 fetching corpus: 17850, signal 689463/978532 (executing program) 2022/12/04 05:01:14 fetching corpus: 17900, signal 690034/979505 (executing program) 2022/12/04 05:01:14 fetching corpus: 17950, signal 690585/980537 (executing program) 2022/12/04 05:01:14 fetching corpus: 18000, signal 691074/981571 (executing program) 2022/12/04 05:01:14 fetching corpus: 18050, signal 691601/982570 (executing program) 2022/12/04 05:01:15 fetching corpus: 18100, signal 692102/983528 (executing program) 2022/12/04 05:01:15 fetching corpus: 18150, signal 692623/984509 (executing program) 2022/12/04 05:01:15 fetching corpus: 18200, signal 693103/985482 (executing program) 2022/12/04 05:01:15 fetching corpus: 18250, signal 693741/986539 (executing program) 2022/12/04 05:01:16 fetching corpus: 18300, signal 694327/987538 (executing program) 2022/12/04 05:01:16 fetching corpus: 18350, signal 694826/988502 (executing program) 2022/12/04 05:01:16 fetching corpus: 18400, signal 695648/989590 (executing program) 2022/12/04 05:01:16 fetching corpus: 18450, signal 696166/990572 (executing program) 2022/12/04 05:01:17 fetching corpus: 18500, signal 696689/991529 (executing program) 2022/12/04 05:01:17 fetching corpus: 18550, signal 697234/992544 (executing program) 2022/12/04 05:01:17 fetching corpus: 18600, signal 697762/993522 (executing program) 2022/12/04 05:01:17 fetching corpus: 18650, signal 698151/994453 (executing program) 2022/12/04 05:01:17 fetching corpus: 18700, signal 698682/995419 (executing program) 2022/12/04 05:01:18 fetching corpus: 18750, signal 699178/996447 (executing program) 2022/12/04 05:01:18 fetching corpus: 18800, signal 699679/997378 (executing program) 2022/12/04 05:01:18 fetching corpus: 18850, signal 700065/998280 (executing program) 2022/12/04 05:01:18 fetching corpus: 18900, signal 700454/999203 (executing program) 2022/12/04 05:01:18 fetching corpus: 18950, signal 700897/1000126 (executing program) 2022/12/04 05:01:19 fetching corpus: 19000, signal 701491/1001170 (executing program) 2022/12/04 05:01:19 fetching corpus: 19050, signal 702024/1002183 (executing program) 2022/12/04 05:01:19 fetching corpus: 19100, signal 702429/1003081 (executing program) 2022/12/04 05:01:19 fetching corpus: 19150, signal 702777/1003960 (executing program) 2022/12/04 05:01:19 fetching corpus: 19200, signal 703161/1004893 (executing program) 2022/12/04 05:01:20 fetching corpus: 19250, signal 703662/1005858 (executing program) 2022/12/04 05:01:20 fetching corpus: 19300, signal 704007/1006766 (executing program) 2022/12/04 05:01:20 fetching corpus: 19350, signal 704516/1007717 (executing program) 2022/12/04 05:01:20 fetching corpus: 19400, signal 705137/1008719 (executing program) 2022/12/04 05:01:21 fetching corpus: 19450, signal 705623/1009674 (executing program) 2022/12/04 05:01:21 fetching corpus: 19500, signal 706147/1010652 (executing program) 2022/12/04 05:01:21 fetching corpus: 19550, signal 706646/1011534 (executing program) 2022/12/04 05:01:21 fetching corpus: 19600, signal 707105/1012440 (executing program) 2022/12/04 05:01:22 fetching corpus: 19650, signal 707630/1013377 (executing program) 2022/12/04 05:01:22 fetching corpus: 19700, signal 708061/1014312 (executing program) 2022/12/04 05:01:22 fetching corpus: 19750, signal 708415/1015170 (executing program) 2022/12/04 05:01:22 fetching corpus: 19800, signal 708944/1016073 (executing program) 2022/12/04 05:01:23 fetching corpus: 19850, signal 709396/1016967 (executing program) 2022/12/04 05:01:23 fetching corpus: 19900, signal 709753/1017841 (executing program) 2022/12/04 05:01:23 fetching corpus: 19950, signal 710204/1018779 (executing program) 2022/12/04 05:01:23 fetching corpus: 20000, signal 710827/1019727 (executing program) 2022/12/04 05:01:24 fetching corpus: 20050, signal 711331/1020660 (executing program) [ 134.025688] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.031315] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/04 05:01:24 fetching corpus: 20100, signal 711856/1021586 (executing program) 2022/12/04 05:01:24 fetching corpus: 20150, signal 712345/1022499 (executing program) 2022/12/04 05:01:24 fetching corpus: 20200, signal 712696/1023377 (executing program) 2022/12/04 05:01:25 fetching corpus: 20250, signal 713300/1024342 (executing program) 2022/12/04 05:01:25 fetching corpus: 20300, signal 713679/1025232 (executing program) 2022/12/04 05:01:25 fetching corpus: 20350, signal 714126/1026102 (executing program) 2022/12/04 05:01:25 fetching corpus: 20400, signal 714587/1027025 (executing program) 2022/12/04 05:01:25 fetching corpus: 20450, signal 714962/1027903 (executing program) 2022/12/04 05:01:25 fetching corpus: 20500, signal 715220/1028731 (executing program) 2022/12/04 05:01:26 fetching corpus: 20550, signal 715691/1029652 (executing program) 2022/12/04 05:01:26 fetching corpus: 20600, signal 716478/1030591 (executing program) 2022/12/04 05:01:26 fetching corpus: 20650, signal 716936/1031471 (executing program) 2022/12/04 05:01:26 fetching corpus: 20700, signal 717335/1032345 (executing program) 2022/12/04 05:01:26 fetching corpus: 20750, signal 717825/1033244 (executing program) 2022/12/04 05:01:27 fetching corpus: 20800, signal 718224/1034107 (executing program) 2022/12/04 05:01:27 fetching corpus: 20850, signal 718667/1034976 (executing program) 2022/12/04 05:01:27 fetching corpus: 20900, signal 718954/1035784 (executing program) 2022/12/04 05:01:27 fetching corpus: 20950, signal 719583/1036752 (executing program) 2022/12/04 05:01:28 fetching corpus: 21000, signal 720167/1037718 (executing program) 2022/12/04 05:01:28 fetching corpus: 21050, signal 720709/1038625 (executing program) 2022/12/04 05:01:28 fetching corpus: 21100, signal 721085/1039506 (executing program) 2022/12/04 05:01:28 fetching corpus: 21150, signal 721618/1040428 (executing program) 2022/12/04 05:01:28 fetching corpus: 21200, signal 722120/1041329 (executing program) 2022/12/04 05:01:29 fetching corpus: 21250, signal 722479/1042217 (executing program) 2022/12/04 05:01:29 fetching corpus: 21300, signal 728561/1044595 (executing program) 2022/12/04 05:01:29 fetching corpus: 21350, signal 729068/1045456 (executing program) 2022/12/04 05:01:29 fetching corpus: 21400, signal 729296/1046257 (executing program) 2022/12/04 05:01:30 fetching corpus: 21450, signal 729690/1047122 (executing program) 2022/12/04 05:01:30 fetching corpus: 21500, signal 730043/1047912 (executing program) 2022/12/04 05:01:30 fetching corpus: 21550, signal 730745/1048852 (executing program) 2022/12/04 05:01:30 fetching corpus: 21600, signal 731194/1049736 (executing program) 2022/12/04 05:01:30 fetching corpus: 21650, signal 731749/1050653 (executing program) 2022/12/04 05:01:30 fetching corpus: 21700, signal 732053/1051474 (executing program) 2022/12/04 05:01:31 fetching corpus: 21750, signal 732279/1052242 (executing program) 2022/12/04 05:01:31 fetching corpus: 21800, signal 732863/1053137 (executing program) 2022/12/04 05:01:31 fetching corpus: 21850, signal 733316/1053983 (executing program) 2022/12/04 05:01:31 fetching corpus: 21900, signal 733725/1054819 (executing program) 2022/12/04 05:01:32 fetching corpus: 21950, signal 734180/1055665 (executing program) 2022/12/04 05:01:32 fetching corpus: 22000, signal 734510/1056478 (executing program) 2022/12/04 05:01:32 fetching corpus: 22050, signal 734966/1057339 (executing program) 2022/12/04 05:01:32 fetching corpus: 22100, signal 735249/1058151 (executing program) 2022/12/04 05:01:33 fetching corpus: 22150, signal 735771/1059009 (executing program) 2022/12/04 05:01:33 fetching corpus: 22200, signal 736284/1059845 (executing program) 2022/12/04 05:01:33 fetching corpus: 22250, signal 736671/1060691 (executing program) 2022/12/04 05:01:33 fetching corpus: 22300, signal 737059/1061523 (executing program) 2022/12/04 05:01:33 fetching corpus: 22350, signal 737356/1062314 (executing program) 2022/12/04 05:01:34 fetching corpus: 22400, signal 737600/1063053 (executing program) 2022/12/04 05:01:34 fetching corpus: 22450, signal 737947/1063872 (executing program) 2022/12/04 05:01:34 fetching corpus: 22500, signal 738370/1064679 (executing program) 2022/12/04 05:01:34 fetching corpus: 22550, signal 738836/1065538 (executing program) 2022/12/04 05:01:35 fetching corpus: 22600, signal 739240/1066375 (executing program) 2022/12/04 05:01:35 fetching corpus: 22650, signal 739723/1067207 (executing program) 2022/12/04 05:01:35 fetching corpus: 22700, signal 740083/1067983 (executing program) 2022/12/04 05:01:36 fetching corpus: 22750, signal 740353/1068731 (executing program) 2022/12/04 05:01:36 fetching corpus: 22800, signal 740724/1069574 (executing program) 2022/12/04 05:01:36 fetching corpus: 22850, signal 741037/1070380 (executing program) 2022/12/04 05:01:36 fetching corpus: 22900, signal 741465/1071205 (executing program) 2022/12/04 05:01:37 fetching corpus: 22950, signal 741939/1072016 (executing program) 2022/12/04 05:01:37 fetching corpus: 23000, signal 742378/1072873 (executing program) 2022/12/04 05:01:37 fetching corpus: 23050, signal 742785/1073674 (executing program) 2022/12/04 05:01:37 fetching corpus: 23100, signal 743074/1074469 (executing program) 2022/12/04 05:01:37 fetching corpus: 23150, signal 743551/1075319 (executing program) 2022/12/04 05:01:38 fetching corpus: 23200, signal 743978/1076111 (executing program) 2022/12/04 05:01:38 fetching corpus: 23250, signal 744420/1076890 (executing program) 2022/12/04 05:01:38 fetching corpus: 23300, signal 744751/1077651 (executing program) 2022/12/04 05:01:38 fetching corpus: 23350, signal 745245/1078476 (executing program) 2022/12/04 05:01:38 fetching corpus: 23400, signal 745537/1079265 (executing program) 2022/12/04 05:01:39 fetching corpus: 23450, signal 745961/1080056 (executing program) 2022/12/04 05:01:39 fetching corpus: 23500, signal 746411/1080821 (executing program) 2022/12/04 05:01:39 fetching corpus: 23550, signal 746810/1081605 (executing program) 2022/12/04 05:01:39 fetching corpus: 23600, signal 747331/1082418 (executing program) 2022/12/04 05:01:39 fetching corpus: 23650, signal 747741/1083196 (executing program) 2022/12/04 05:01:40 fetching corpus: 23700, signal 748151/1083981 (executing program) 2022/12/04 05:01:40 fetching corpus: 23750, signal 748695/1084789 (executing program) 2022/12/04 05:01:40 fetching corpus: 23800, signal 749093/1085574 (executing program) 2022/12/04 05:01:40 fetching corpus: 23850, signal 749481/1086313 (executing program) 2022/12/04 05:01:40 fetching corpus: 23900, signal 749921/1087131 (executing program) 2022/12/04 05:01:41 fetching corpus: 23950, signal 750353/1087940 (executing program) 2022/12/04 05:01:41 fetching corpus: 24000, signal 750789/1088717 (executing program) 2022/12/04 05:01:41 fetching corpus: 24050, signal 751122/1089467 (executing program) 2022/12/04 05:01:41 fetching corpus: 24100, signal 751442/1090221 (executing program) 2022/12/04 05:01:42 fetching corpus: 24150, signal 751938/1090997 (executing program) 2022/12/04 05:01:42 fetching corpus: 24200, signal 752446/1091788 (executing program) 2022/12/04 05:01:42 fetching corpus: 24250, signal 752998/1092579 (executing program) 2022/12/04 05:01:42 fetching corpus: 24300, signal 753385/1093302 (executing program) 2022/12/04 05:01:42 fetching corpus: 24350, signal 753740/1094060 (executing program) 2022/12/04 05:01:43 fetching corpus: 24400, signal 754100/1094852 (executing program) 2022/12/04 05:01:43 fetching corpus: 24450, signal 754405/1095586 (executing program) 2022/12/04 05:01:43 fetching corpus: 24500, signal 754823/1096329 (executing program) 2022/12/04 05:01:43 fetching corpus: 24550, signal 755272/1097101 (executing program) 2022/12/04 05:01:43 fetching corpus: 24600, signal 755620/1097874 (executing program) 2022/12/04 05:01:44 fetching corpus: 24650, signal 756028/1098628 (executing program) 2022/12/04 05:01:44 fetching corpus: 24700, signal 756352/1099366 (executing program) 2022/12/04 05:01:44 fetching corpus: 24750, signal 756672/1100120 (executing program) 2022/12/04 05:01:44 fetching corpus: 24800, signal 757150/1100943 (executing program) 2022/12/04 05:01:44 fetching corpus: 24850, signal 757504/1101706 (executing program) 2022/12/04 05:01:45 fetching corpus: 24900, signal 757825/1102453 (executing program) 2022/12/04 05:01:45 fetching corpus: 24950, signal 758220/1103184 (executing program) 2022/12/04 05:01:45 fetching corpus: 25000, signal 758760/1103908 (executing program) 2022/12/04 05:01:45 fetching corpus: 25050, signal 759082/1104640 (executing program) 2022/12/04 05:01:45 fetching corpus: 25100, signal 759488/1105407 (executing program) 2022/12/04 05:01:45 fetching corpus: 25150, signal 759915/1106129 (executing program) 2022/12/04 05:01:46 fetching corpus: 25200, signal 760295/1106836 (executing program) 2022/12/04 05:01:46 fetching corpus: 25250, signal 760776/1107569 (executing program) 2022/12/04 05:01:46 fetching corpus: 25300, signal 761183/1108321 (executing program) 2022/12/04 05:01:46 fetching corpus: 25350, signal 761430/1109026 (executing program) 2022/12/04 05:01:47 fetching corpus: 25400, signal 762164/1109831 (executing program) 2022/12/04 05:01:47 fetching corpus: 25450, signal 762466/1110561 (executing program) 2022/12/04 05:01:47 fetching corpus: 25500, signal 762943/1111351 (executing program) 2022/12/04 05:01:48 fetching corpus: 25550, signal 763299/1112110 (executing program) 2022/12/04 05:01:48 fetching corpus: 25600, signal 763785/1112843 (executing program) 2022/12/04 05:01:49 fetching corpus: 25650, signal 764121/1113535 (executing program) 2022/12/04 05:01:49 fetching corpus: 25700, signal 764372/1114264 (executing program) 2022/12/04 05:01:49 fetching corpus: 25750, signal 764799/1115002 (executing program) 2022/12/04 05:01:49 fetching corpus: 25800, signal 765158/1115691 (executing program) 2022/12/04 05:01:50 fetching corpus: 25850, signal 765410/1116403 (executing program) 2022/12/04 05:01:50 fetching corpus: 25900, signal 765730/1117134 (executing program) 2022/12/04 05:01:50 fetching corpus: 25950, signal 766141/1117852 (executing program) 2022/12/04 05:01:50 fetching corpus: 26000, signal 766510/1118544 (executing program) 2022/12/04 05:01:50 fetching corpus: 26050, signal 766753/1119249 (executing program) 2022/12/04 05:01:51 fetching corpus: 26100, signal 767117/1119946 (executing program) 2022/12/04 05:01:51 fetching corpus: 26150, signal 767352/1120664 (executing program) 2022/12/04 05:01:51 fetching corpus: 26200, signal 767910/1121436 (executing program) 2022/12/04 05:01:51 fetching corpus: 26250, signal 768177/1122119 (executing program) 2022/12/04 05:01:51 fetching corpus: 26300, signal 768601/1122836 (executing program) 2022/12/04 05:01:52 fetching corpus: 26350, signal 768999/1123572 (executing program) 2022/12/04 05:01:52 fetching corpus: 26400, signal 769356/1124309 (executing program) 2022/12/04 05:01:52 fetching corpus: 26450, signal 769803/1125011 (executing program) 2022/12/04 05:01:52 fetching corpus: 26500, signal 770142/1125696 (executing program) 2022/12/04 05:01:53 fetching corpus: 26550, signal 770463/1126400 (executing program) 2022/12/04 05:01:53 fetching corpus: 26600, signal 770802/1127102 (executing program) 2022/12/04 05:01:53 fetching corpus: 26650, signal 771126/1127836 (executing program) 2022/12/04 05:01:54 fetching corpus: 26700, signal 771448/1128569 (executing program) 2022/12/04 05:01:54 fetching corpus: 26750, signal 771855/1129199 (executing program) 2022/12/04 05:01:54 fetching corpus: 26800, signal 772201/1129879 (executing program) 2022/12/04 05:01:54 fetching corpus: 26850, signal 772546/1130579 (executing program) 2022/12/04 05:01:54 fetching corpus: 26900, signal 773058/1131279 (executing program) 2022/12/04 05:01:55 fetching corpus: 26950, signal 773436/1131985 (executing program) 2022/12/04 05:01:55 fetching corpus: 27000, signal 773716/1132691 (executing program) 2022/12/04 05:01:55 fetching corpus: 27050, signal 773984/1133402 (executing program) 2022/12/04 05:01:55 fetching corpus: 27100, signal 774238/1134078 (executing program) 2022/12/04 05:01:55 fetching corpus: 27150, signal 774810/1134768 (executing program) 2022/12/04 05:01:55 fetching corpus: 27200, signal 775165/1135477 (executing program) 2022/12/04 05:01:56 fetching corpus: 27250, signal 775536/1136206 (executing program) 2022/12/04 05:01:56 fetching corpus: 27300, signal 775825/1136884 (executing program) 2022/12/04 05:01:56 fetching corpus: 27350, signal 776120/1137593 (executing program) 2022/12/04 05:01:56 fetching corpus: 27400, signal 776448/1138271 (executing program) 2022/12/04 05:01:57 fetching corpus: 27450, signal 776810/1138961 (executing program) 2022/12/04 05:01:57 fetching corpus: 27500, signal 777192/1139618 (executing program) 2022/12/04 05:01:57 fetching corpus: 27550, signal 777823/1140303 (executing program) 2022/12/04 05:01:57 fetching corpus: 27600, signal 778114/1140965 (executing program) 2022/12/04 05:01:58 fetching corpus: 27650, signal 778508/1141654 (executing program) 2022/12/04 05:01:58 fetching corpus: 27700, signal 778728/1142298 (executing program) 2022/12/04 05:01:58 fetching corpus: 27750, signal 779030/1142949 (executing program) 2022/12/04 05:01:58 fetching corpus: 27800, signal 779329/1143630 (executing program) 2022/12/04 05:01:59 fetching corpus: 27850, signal 779631/1144312 (executing program) 2022/12/04 05:01:59 fetching corpus: 27900, signal 779820/1144981 (executing program) 2022/12/04 05:01:59 fetching corpus: 27950, signal 780231/1145639 (executing program) 2022/12/04 05:01:59 fetching corpus: 28000, signal 780654/1146299 (executing program) 2022/12/04 05:01:59 fetching corpus: 28050, signal 781007/1146923 (executing program) 2022/12/04 05:02:00 fetching corpus: 28100, signal 781282/1147569 (executing program) 2022/12/04 05:02:00 fetching corpus: 28150, signal 781671/1148228 (executing program) 2022/12/04 05:02:00 fetching corpus: 28200, signal 782060/1148858 (executing program) 2022/12/04 05:02:00 fetching corpus: 28250, signal 782433/1149521 (executing program) 2022/12/04 05:02:01 fetching corpus: 28300, signal 782829/1150134 (executing program) 2022/12/04 05:02:01 fetching corpus: 28350, signal 783121/1150796 (executing program) 2022/12/04 05:02:01 fetching corpus: 28400, signal 783372/1151436 (executing program) 2022/12/04 05:02:01 fetching corpus: 28450, signal 783732/1152105 (executing program) 2022/12/04 05:02:02 fetching corpus: 28500, signal 784033/1152735 (executing program) 2022/12/04 05:02:02 fetching corpus: 28550, signal 784283/1153385 (executing program) 2022/12/04 05:02:02 fetching corpus: 28600, signal 784656/1154071 (executing program) 2022/12/04 05:02:02 fetching corpus: 28650, signal 785049/1154729 (executing program) 2022/12/04 05:02:03 fetching corpus: 28700, signal 785423/1155406 (executing program) 2022/12/04 05:02:03 fetching corpus: 28750, signal 785831/1156046 (executing program) 2022/12/04 05:02:03 fetching corpus: 28800, signal 786180/1156720 (executing program) 2022/12/04 05:02:04 fetching corpus: 28850, signal 786550/1157389 (executing program) 2022/12/04 05:02:04 fetching corpus: 28900, signal 786833/1158001 (executing program) 2022/12/04 05:02:04 fetching corpus: 28950, signal 787207/1158647 (executing program) 2022/12/04 05:02:04 fetching corpus: 29000, signal 787525/1158919 (executing program) 2022/12/04 05:02:05 fetching corpus: 29050, signal 787803/1158919 (executing program) 2022/12/04 05:02:05 fetching corpus: 29100, signal 788147/1158919 (executing program) 2022/12/04 05:02:05 fetching corpus: 29150, signal 788389/1158919 (executing program) 2022/12/04 05:02:05 fetching corpus: 29200, signal 788845/1158919 (executing program) 2022/12/04 05:02:05 fetching corpus: 29250, signal 789197/1158919 (executing program) 2022/12/04 05:02:06 fetching corpus: 29300, signal 789494/1158919 (executing program) 2022/12/04 05:02:06 fetching corpus: 29350, signal 789848/1158919 (executing program) 2022/12/04 05:02:06 fetching corpus: 29400, signal 790090/1158919 (executing program) 2022/12/04 05:02:06 fetching corpus: 29450, signal 790357/1158919 (executing program) 2022/12/04 05:02:06 fetching corpus: 29500, signal 790636/1158919 (executing program) 2022/12/04 05:02:06 fetching corpus: 29550, signal 790909/1158919 (executing program) 2022/12/04 05:02:07 fetching corpus: 29600, signal 791250/1158919 (executing program) 2022/12/04 05:02:07 fetching corpus: 29650, signal 791540/1158919 (executing program) 2022/12/04 05:02:07 fetching corpus: 29700, signal 791862/1158919 (executing program) 2022/12/04 05:02:07 fetching corpus: 29750, signal 792194/1158919 (executing program) 2022/12/04 05:02:08 fetching corpus: 29800, signal 792542/1158919 (executing program) 2022/12/04 05:02:08 fetching corpus: 29850, signal 792967/1158919 (executing program) 2022/12/04 05:02:08 fetching corpus: 29900, signal 793287/1158919 (executing program) 2022/12/04 05:02:08 fetching corpus: 29950, signal 793724/1158919 (executing program) 2022/12/04 05:02:09 fetching corpus: 30000, signal 794194/1158919 (executing program) 2022/12/04 05:02:09 fetching corpus: 30050, signal 794524/1158919 (executing program) 2022/12/04 05:02:09 fetching corpus: 30100, signal 794832/1158919 (executing program) 2022/12/04 05:02:09 fetching corpus: 30150, signal 795166/1158919 (executing program) 2022/12/04 05:02:10 fetching corpus: 30200, signal 795489/1158919 (executing program) 2022/12/04 05:02:10 fetching corpus: 30250, signal 795863/1158919 (executing program) 2022/12/04 05:02:10 fetching corpus: 30300, signal 796108/1158919 (executing program) 2022/12/04 05:02:10 fetching corpus: 30350, signal 796455/1158919 (executing program) 2022/12/04 05:02:11 fetching corpus: 30400, signal 796757/1158919 (executing program) 2022/12/04 05:02:11 fetching corpus: 30450, signal 797153/1158919 (executing program) 2022/12/04 05:02:11 fetching corpus: 30500, signal 797459/1158919 (executing program) 2022/12/04 05:02:11 fetching corpus: 30550, signal 797653/1158919 (executing program) 2022/12/04 05:02:12 fetching corpus: 30600, signal 798108/1158919 (executing program) 2022/12/04 05:02:12 fetching corpus: 30650, signal 798467/1158919 (executing program) 2022/12/04 05:02:12 fetching corpus: 30700, signal 798856/1158919 (executing program) 2022/12/04 05:02:12 fetching corpus: 30750, signal 799275/1158919 (executing program) 2022/12/04 05:02:12 fetching corpus: 30800, signal 799553/1158919 (executing program) 2022/12/04 05:02:13 fetching corpus: 30850, signal 799970/1158919 (executing program) 2022/12/04 05:02:13 fetching corpus: 30900, signal 800354/1158919 (executing program) 2022/12/04 05:02:13 fetching corpus: 30950, signal 800675/1158919 (executing program) 2022/12/04 05:02:13 fetching corpus: 31000, signal 801073/1158920 (executing program) 2022/12/04 05:02:14 fetching corpus: 31050, signal 801458/1158920 (executing program) 2022/12/04 05:02:14 fetching corpus: 31100, signal 801789/1158920 (executing program) 2022/12/04 05:02:14 fetching corpus: 31150, signal 802139/1158920 (executing program) 2022/12/04 05:02:14 fetching corpus: 31200, signal 802473/1158920 (executing program) 2022/12/04 05:02:15 fetching corpus: 31250, signal 802855/1158920 (executing program) 2022/12/04 05:02:15 fetching corpus: 31300, signal 803255/1158920 (executing program) 2022/12/04 05:02:15 fetching corpus: 31350, signal 803561/1158920 (executing program) 2022/12/04 05:02:15 fetching corpus: 31400, signal 803833/1158920 (executing program) 2022/12/04 05:02:15 fetching corpus: 31450, signal 804091/1158920 (executing program) 2022/12/04 05:02:16 fetching corpus: 31500, signal 804443/1158920 (executing program) 2022/12/04 05:02:16 fetching corpus: 31550, signal 804855/1158920 (executing program) 2022/12/04 05:02:16 fetching corpus: 31600, signal 805082/1158920 (executing program) 2022/12/04 05:02:16 fetching corpus: 31650, signal 805350/1158920 (executing program) 2022/12/04 05:02:16 fetching corpus: 31700, signal 805629/1158920 (executing program) 2022/12/04 05:02:16 fetching corpus: 31750, signal 805954/1158920 (executing program) 2022/12/04 05:02:17 fetching corpus: 31800, signal 806231/1158920 (executing program) 2022/12/04 05:02:17 fetching corpus: 31850, signal 806471/1158920 (executing program) 2022/12/04 05:02:17 fetching corpus: 31900, signal 806644/1158920 (executing program) 2022/12/04 05:02:17 fetching corpus: 31950, signal 806891/1158920 (executing program) 2022/12/04 05:02:18 fetching corpus: 32000, signal 807195/1158920 (executing program) 2022/12/04 05:02:18 fetching corpus: 32050, signal 807471/1158920 (executing program) 2022/12/04 05:02:18 fetching corpus: 32100, signal 807739/1158920 (executing program) 2022/12/04 05:02:19 fetching corpus: 32150, signal 807986/1158920 (executing program) 2022/12/04 05:02:19 fetching corpus: 32200, signal 808246/1158920 (executing program) 2022/12/04 05:02:19 fetching corpus: 32250, signal 808518/1158920 (executing program) 2022/12/04 05:02:20 fetching corpus: 32300, signal 808801/1158920 (executing program) 2022/12/04 05:02:20 fetching corpus: 32350, signal 809118/1158920 (executing program) 2022/12/04 05:02:20 fetching corpus: 32400, signal 809316/1158920 (executing program) 2022/12/04 05:02:20 fetching corpus: 32450, signal 809659/1158920 (executing program) 2022/12/04 05:02:21 fetching corpus: 32500, signal 809997/1158920 (executing program) 2022/12/04 05:02:21 fetching corpus: 32550, signal 810402/1158920 (executing program) 2022/12/04 05:02:22 fetching corpus: 32600, signal 810743/1158920 (executing program) 2022/12/04 05:02:22 fetching corpus: 32650, signal 811031/1158920 (executing program) 2022/12/04 05:02:22 fetching corpus: 32700, signal 811316/1158920 (executing program) 2022/12/04 05:02:22 fetching corpus: 32750, signal 811626/1158920 (executing program) 2022/12/04 05:02:23 fetching corpus: 32800, signal 811871/1158920 (executing program) 2022/12/04 05:02:23 fetching corpus: 32850, signal 812137/1158920 (executing program) 2022/12/04 05:02:23 fetching corpus: 32900, signal 812362/1158920 (executing program) 2022/12/04 05:02:23 fetching corpus: 32950, signal 812661/1158920 (executing program) 2022/12/04 05:02:23 fetching corpus: 33000, signal 812953/1158920 (executing program) 2022/12/04 05:02:24 fetching corpus: 33050, signal 813226/1158920 (executing program) 2022/12/04 05:02:24 fetching corpus: 33100, signal 813444/1158920 (executing program) 2022/12/04 05:02:24 fetching corpus: 33150, signal 813889/1158920 (executing program) 2022/12/04 05:02:24 fetching corpus: 33200, signal 814142/1158920 (executing program) 2022/12/04 05:02:24 fetching corpus: 33250, signal 814422/1158920 (executing program) 2022/12/04 05:02:24 fetching corpus: 33300, signal 814804/1158920 (executing program) 2022/12/04 05:02:25 fetching corpus: 33350, signal 815120/1158920 (executing program) [ 195.463777] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.469397] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/04 05:02:25 fetching corpus: 33400, signal 815441/1158920 (executing program) 2022/12/04 05:02:25 fetching corpus: 33450, signal 815677/1158920 (executing program) 2022/12/04 05:02:26 fetching corpus: 33500, signal 815989/1158920 (executing program) 2022/12/04 05:02:26 fetching corpus: 33550, signal 816217/1158920 (executing program) 2022/12/04 05:02:26 fetching corpus: 33600, signal 816448/1158920 (executing program) 2022/12/04 05:02:26 fetching corpus: 33650, signal 816791/1158921 (executing program) 2022/12/04 05:02:26 fetching corpus: 33700, signal 817074/1158921 (executing program) 2022/12/04 05:02:27 fetching corpus: 33750, signal 817340/1158921 (executing program) 2022/12/04 05:02:27 fetching corpus: 33800, signal 817633/1158921 (executing program) 2022/12/04 05:02:27 fetching corpus: 33850, signal 817894/1158921 (executing program) 2022/12/04 05:02:27 fetching corpus: 33900, signal 818154/1158921 (executing program) 2022/12/04 05:02:28 fetching corpus: 33950, signal 818437/1158921 (executing program) 2022/12/04 05:02:28 fetching corpus: 34000, signal 818704/1158921 (executing program) 2022/12/04 05:02:28 fetching corpus: 34050, signal 818953/1158921 (executing program) 2022/12/04 05:02:28 fetching corpus: 34100, signal 819222/1158921 (executing program) 2022/12/04 05:02:28 fetching corpus: 34150, signal 819461/1158921 (executing program) 2022/12/04 05:02:28 fetching corpus: 34200, signal 819709/1158921 (executing program) 2022/12/04 05:02:29 fetching corpus: 34250, signal 820019/1158921 (executing program) 2022/12/04 05:02:29 fetching corpus: 34300, signal 820385/1158921 (executing program) 2022/12/04 05:02:29 fetching corpus: 34350, signal 820688/1158921 (executing program) 2022/12/04 05:02:29 fetching corpus: 34400, signal 820913/1158921 (executing program) 2022/12/04 05:02:30 fetching corpus: 34450, signal 821168/1158921 (executing program) 2022/12/04 05:02:30 fetching corpus: 34500, signal 821416/1158921 (executing program) 2022/12/04 05:02:30 fetching corpus: 34550, signal 821762/1158921 (executing program) 2022/12/04 05:02:30 fetching corpus: 34600, signal 822009/1158921 (executing program) 2022/12/04 05:02:30 fetching corpus: 34650, signal 822329/1158921 (executing program) 2022/12/04 05:02:31 fetching corpus: 34700, signal 822629/1158921 (executing program) 2022/12/04 05:02:31 fetching corpus: 34750, signal 822834/1158921 (executing program) 2022/12/04 05:02:31 fetching corpus: 34800, signal 823069/1158921 (executing program) 2022/12/04 05:02:31 fetching corpus: 34850, signal 823693/1158921 (executing program) 2022/12/04 05:02:31 fetching corpus: 34900, signal 823959/1158921 (executing program) 2022/12/04 05:02:32 fetching corpus: 34950, signal 824276/1158921 (executing program) 2022/12/04 05:02:32 fetching corpus: 35000, signal 824514/1158921 (executing program) 2022/12/04 05:02:32 fetching corpus: 35050, signal 824853/1158921 (executing program) 2022/12/04 05:02:32 fetching corpus: 35100, signal 825169/1158921 (executing program) 2022/12/04 05:02:33 fetching corpus: 35150, signal 825528/1158921 (executing program) 2022/12/04 05:02:33 fetching corpus: 35200, signal 825765/1158921 (executing program) 2022/12/04 05:02:33 fetching corpus: 35250, signal 826061/1158921 (executing program) 2022/12/04 05:02:34 fetching corpus: 35300, signal 826368/1158921 (executing program) 2022/12/04 05:02:34 fetching corpus: 35350, signal 826641/1158921 (executing program) 2022/12/04 05:02:34 fetching corpus: 35400, signal 826890/1158921 (executing program) 2022/12/04 05:02:34 fetching corpus: 35450, signal 827186/1158921 (executing program) 2022/12/04 05:02:35 fetching corpus: 35500, signal 827440/1158921 (executing program) 2022/12/04 05:02:35 fetching corpus: 35550, signal 828214/1158921 (executing program) 2022/12/04 05:02:36 fetching corpus: 35600, signal 828504/1158921 (executing program) 2022/12/04 05:02:36 fetching corpus: 35650, signal 828770/1158921 (executing program) 2022/12/04 05:02:36 fetching corpus: 35700, signal 829273/1158921 (executing program) 2022/12/04 05:02:36 fetching corpus: 35750, signal 829730/1158921 (executing program) 2022/12/04 05:02:37 fetching corpus: 35800, signal 829984/1158921 (executing program) 2022/12/04 05:02:37 fetching corpus: 35850, signal 830161/1158921 (executing program) 2022/12/04 05:02:37 fetching corpus: 35900, signal 830412/1158921 (executing program) 2022/12/04 05:02:38 fetching corpus: 35950, signal 830780/1158921 (executing program) 2022/12/04 05:02:38 fetching corpus: 36000, signal 831065/1158921 (executing program) 2022/12/04 05:02:38 fetching corpus: 36050, signal 831289/1158921 (executing program) 2022/12/04 05:02:38 fetching corpus: 36100, signal 831623/1158921 (executing program) 2022/12/04 05:02:39 fetching corpus: 36150, signal 831807/1158921 (executing program) 2022/12/04 05:02:39 fetching corpus: 36200, signal 832023/1158921 (executing program) 2022/12/04 05:02:39 fetching corpus: 36250, signal 832218/1158921 (executing program) 2022/12/04 05:02:39 fetching corpus: 36300, signal 832469/1158921 (executing program) 2022/12/04 05:02:39 fetching corpus: 36350, signal 832887/1158921 (executing program) 2022/12/04 05:02:40 fetching corpus: 36400, signal 833206/1158921 (executing program) 2022/12/04 05:02:40 fetching corpus: 36450, signal 833568/1158921 (executing program) 2022/12/04 05:02:40 fetching corpus: 36500, signal 834439/1158921 (executing program) 2022/12/04 05:02:40 fetching corpus: 36550, signal 834662/1158923 (executing program) 2022/12/04 05:02:40 fetching corpus: 36600, signal 834960/1158923 (executing program) 2022/12/04 05:02:40 fetching corpus: 36650, signal 835192/1158923 (executing program) 2022/12/04 05:02:41 fetching corpus: 36700, signal 835490/1158923 (executing program) 2022/12/04 05:02:41 fetching corpus: 36750, signal 835743/1158923 (executing program) 2022/12/04 05:02:41 fetching corpus: 36800, signal 835960/1158923 (executing program) 2022/12/04 05:02:41 fetching corpus: 36850, signal 836212/1158923 (executing program) 2022/12/04 05:02:41 fetching corpus: 36900, signal 836454/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 36950, signal 836738/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 37000, signal 837020/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 37050, signal 837344/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 37100, signal 837610/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 37150, signal 837875/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 37200, signal 838093/1158925 (executing program) 2022/12/04 05:02:42 fetching corpus: 37250, signal 838299/1158925 (executing program) 2022/12/04 05:02:43 fetching corpus: 37300, signal 838582/1158925 (executing program) 2022/12/04 05:02:43 fetching corpus: 37350, signal 838824/1158925 (executing program) 2022/12/04 05:02:43 fetching corpus: 37400, signal 839022/1158925 (executing program) 2022/12/04 05:02:44 fetching corpus: 37450, signal 839268/1158925 (executing program) 2022/12/04 05:02:44 fetching corpus: 37500, signal 839513/1158925 (executing program) 2022/12/04 05:02:44 fetching corpus: 37550, signal 839794/1158925 (executing program) 2022/12/04 05:02:44 fetching corpus: 37600, signal 840058/1158925 (executing program) 2022/12/04 05:02:44 fetching corpus: 37650, signal 840314/1158925 (executing program) 2022/12/04 05:02:44 fetching corpus: 37700, signal 840822/1158925 (executing program) 2022/12/04 05:02:45 fetching corpus: 37750, signal 841000/1158925 (executing program) 2022/12/04 05:02:45 fetching corpus: 37800, signal 841233/1158925 (executing program) 2022/12/04 05:02:45 fetching corpus: 37850, signal 841465/1158925 (executing program) 2022/12/04 05:02:45 fetching corpus: 37900, signal 841710/1158925 (executing program) 2022/12/04 05:02:46 fetching corpus: 37950, signal 842094/1158925 (executing program) 2022/12/04 05:02:46 fetching corpus: 38000, signal 842394/1158925 (executing program) 2022/12/04 05:02:46 fetching corpus: 38050, signal 842622/1158925 (executing program) 2022/12/04 05:02:46 fetching corpus: 38100, signal 842965/1158925 (executing program) 2022/12/04 05:02:46 fetching corpus: 38150, signal 843186/1158925 (executing program) 2022/12/04 05:02:47 fetching corpus: 38200, signal 843416/1158925 (executing program) 2022/12/04 05:02:47 fetching corpus: 38250, signal 843645/1158925 (executing program) 2022/12/04 05:02:47 fetching corpus: 38300, signal 843943/1158925 (executing program) 2022/12/04 05:02:47 fetching corpus: 38350, signal 844175/1158925 (executing program) 2022/12/04 05:02:48 fetching corpus: 38400, signal 844337/1158925 (executing program) 2022/12/04 05:02:48 fetching corpus: 38450, signal 846091/1158925 (executing program) 2022/12/04 05:02:48 fetching corpus: 38500, signal 846393/1158925 (executing program) 2022/12/04 05:02:49 fetching corpus: 38550, signal 846626/1158925 (executing program) 2022/12/04 05:02:49 fetching corpus: 38600, signal 846976/1158925 (executing program) 2022/12/04 05:02:49 fetching corpus: 38650, signal 847299/1158925 (executing program) 2022/12/04 05:02:50 fetching corpus: 38700, signal 847533/1158925 (executing program) 2022/12/04 05:02:50 fetching corpus: 38750, signal 847837/1158925 (executing program) 2022/12/04 05:02:50 fetching corpus: 38800, signal 848039/1158925 (executing program) 2022/12/04 05:02:51 fetching corpus: 38850, signal 848259/1158925 (executing program) 2022/12/04 05:02:51 fetching corpus: 38900, signal 848516/1158925 (executing program) 2022/12/04 05:02:51 fetching corpus: 38950, signal 848789/1158925 (executing program) 2022/12/04 05:02:51 fetching corpus: 39000, signal 849040/1158925 (executing program) 2022/12/04 05:02:52 fetching corpus: 39050, signal 849208/1158925 (executing program) 2022/12/04 05:02:52 fetching corpus: 39100, signal 849462/1158925 (executing program) 2022/12/04 05:02:52 fetching corpus: 39150, signal 849701/1158925 (executing program) 2022/12/04 05:02:53 fetching corpus: 39200, signal 849876/1158925 (executing program) 2022/12/04 05:02:53 fetching corpus: 39250, signal 850141/1158925 (executing program) 2022/12/04 05:02:53 fetching corpus: 39300, signal 850470/1158925 (executing program) 2022/12/04 05:02:53 fetching corpus: 39350, signal 850824/1158925 (executing program) 2022/12/04 05:02:54 fetching corpus: 39400, signal 851184/1158925 (executing program) 2022/12/04 05:02:54 fetching corpus: 39450, signal 851454/1158925 (executing program) 2022/12/04 05:02:54 fetching corpus: 39500, signal 851675/1158925 (executing program) 2022/12/04 05:02:54 fetching corpus: 39550, signal 851928/1158925 (executing program) 2022/12/04 05:02:54 fetching corpus: 39600, signal 852190/1158925 (executing program) 2022/12/04 05:02:55 fetching corpus: 39650, signal 852549/1158925 (executing program) 2022/12/04 05:02:55 fetching corpus: 39700, signal 852765/1158925 (executing program) 2022/12/04 05:02:55 fetching corpus: 39750, signal 853099/1158925 (executing program) 2022/12/04 05:02:55 fetching corpus: 39800, signal 853400/1158925 (executing program) 2022/12/04 05:02:55 fetching corpus: 39850, signal 853563/1158925 (executing program) 2022/12/04 05:02:56 fetching corpus: 39900, signal 853719/1158925 (executing program) 2022/12/04 05:02:56 fetching corpus: 39950, signal 853922/1158925 (executing program) 2022/12/04 05:02:56 fetching corpus: 40000, signal 854175/1158925 (executing program) 2022/12/04 05:02:56 fetching corpus: 40050, signal 854407/1158925 (executing program) 2022/12/04 05:02:56 fetching corpus: 40100, signal 854597/1158925 (executing program) 2022/12/04 05:02:57 fetching corpus: 40150, signal 854818/1158925 (executing program) 2022/12/04 05:02:57 fetching corpus: 40200, signal 855112/1158925 (executing program) 2022/12/04 05:02:57 fetching corpus: 40250, signal 855310/1158925 (executing program) 2022/12/04 05:02:57 fetching corpus: 40300, signal 855494/1158925 (executing program) 2022/12/04 05:02:58 fetching corpus: 40350, signal 855713/1158925 (executing program) 2022/12/04 05:02:58 fetching corpus: 40400, signal 855957/1158925 (executing program) 2022/12/04 05:02:58 fetching corpus: 40450, signal 856206/1158925 (executing program) 2022/12/04 05:02:58 fetching corpus: 40500, signal 856446/1158925 (executing program) 2022/12/04 05:02:58 fetching corpus: 40550, signal 856691/1158925 (executing program) 2022/12/04 05:02:59 fetching corpus: 40600, signal 856940/1158925 (executing program) 2022/12/04 05:02:59 fetching corpus: 40650, signal 857282/1158925 (executing program) 2022/12/04 05:02:59 fetching corpus: 40700, signal 857501/1158925 (executing program) 2022/12/04 05:02:59 fetching corpus: 40750, signal 857741/1158925 (executing program) 2022/12/04 05:03:00 fetching corpus: 40800, signal 857947/1158925 (executing program) 2022/12/04 05:03:00 fetching corpus: 40850, signal 858156/1158925 (executing program) 2022/12/04 05:03:00 fetching corpus: 40900, signal 858416/1158925 (executing program) 2022/12/04 05:03:00 fetching corpus: 40950, signal 858651/1158925 (executing program) 2022/12/04 05:03:00 fetching corpus: 41000, signal 858872/1158925 (executing program) 2022/12/04 05:03:01 fetching corpus: 41050, signal 859163/1158925 (executing program) 2022/12/04 05:03:01 fetching corpus: 41100, signal 859366/1158925 (executing program) 2022/12/04 05:03:01 fetching corpus: 41150, signal 859575/1158925 (executing program) 2022/12/04 05:03:01 fetching corpus: 41200, signal 859745/1158925 (executing program) 2022/12/04 05:03:01 fetching corpus: 41250, signal 859994/1158925 (executing program) 2022/12/04 05:03:02 fetching corpus: 41300, signal 860293/1158925 (executing program) 2022/12/04 05:03:02 fetching corpus: 41350, signal 860528/1158925 (executing program) 2022/12/04 05:03:02 fetching corpus: 41400, signal 862204/1158925 (executing program) 2022/12/04 05:03:02 fetching corpus: 41450, signal 862438/1158925 (executing program) 2022/12/04 05:03:02 fetching corpus: 41500, signal 862650/1158925 (executing program) 2022/12/04 05:03:03 fetching corpus: 41550, signal 862922/1158925 (executing program) 2022/12/04 05:03:03 fetching corpus: 41600, signal 863229/1158925 (executing program) 2022/12/04 05:03:03 fetching corpus: 41650, signal 863444/1158925 (executing program) 2022/12/04 05:03:04 fetching corpus: 41700, signal 863645/1158925 (executing program) 2022/12/04 05:03:04 fetching corpus: 41750, signal 863898/1158925 (executing program) 2022/12/04 05:03:04 fetching corpus: 41800, signal 864120/1158925 (executing program) 2022/12/04 05:03:04 fetching corpus: 41850, signal 864337/1158925 (executing program) 2022/12/04 05:03:04 fetching corpus: 41900, signal 864576/1158925 (executing program) 2022/12/04 05:03:05 fetching corpus: 41950, signal 864843/1158925 (executing program) 2022/12/04 05:03:05 fetching corpus: 42000, signal 865039/1158925 (executing program) 2022/12/04 05:03:05 fetching corpus: 42050, signal 865306/1158925 (executing program) 2022/12/04 05:03:05 fetching corpus: 42100, signal 865635/1158925 (executing program) 2022/12/04 05:03:05 fetching corpus: 42150, signal 865850/1158925 (executing program) 2022/12/04 05:03:06 fetching corpus: 42200, signal 866041/1158925 (executing program) 2022/12/04 05:03:06 fetching corpus: 42250, signal 866336/1158925 (executing program) 2022/12/04 05:03:06 fetching corpus: 42300, signal 866565/1158925 (executing program) 2022/12/04 05:03:06 fetching corpus: 42350, signal 866788/1158925 (executing program) 2022/12/04 05:03:06 fetching corpus: 42400, signal 867005/1158925 (executing program) 2022/12/04 05:03:07 fetching corpus: 42450, signal 867394/1158925 (executing program) 2022/12/04 05:03:07 fetching corpus: 42500, signal 867652/1158925 (executing program) 2022/12/04 05:03:07 fetching corpus: 42550, signal 867800/1158925 (executing program) 2022/12/04 05:03:07 fetching corpus: 42600, signal 868006/1158925 (executing program) 2022/12/04 05:03:08 fetching corpus: 42650, signal 868296/1158925 (executing program) 2022/12/04 05:03:08 fetching corpus: 42700, signal 868461/1158925 (executing program) 2022/12/04 05:03:08 fetching corpus: 42750, signal 868718/1158925 (executing program) 2022/12/04 05:03:09 fetching corpus: 42800, signal 868939/1158925 (executing program) 2022/12/04 05:03:09 fetching corpus: 42850, signal 869149/1158925 (executing program) 2022/12/04 05:03:09 fetching corpus: 42900, signal 869381/1158925 (executing program) 2022/12/04 05:03:10 fetching corpus: 42950, signal 869591/1158925 (executing program) 2022/12/04 05:03:10 fetching corpus: 43000, signal 869760/1158925 (executing program) 2022/12/04 05:03:10 fetching corpus: 43050, signal 869955/1158925 (executing program) 2022/12/04 05:03:11 fetching corpus: 43100, signal 870145/1158925 (executing program) 2022/12/04 05:03:11 fetching corpus: 43150, signal 870317/1158925 (executing program) 2022/12/04 05:03:11 fetching corpus: 43200, signal 870504/1158925 (executing program) 2022/12/04 05:03:11 fetching corpus: 43250, signal 870703/1158925 (executing program) 2022/12/04 05:03:12 fetching corpus: 43300, signal 870914/1158925 (executing program) 2022/12/04 05:03:12 fetching corpus: 43350, signal 871204/1158925 (executing program) 2022/12/04 05:03:12 fetching corpus: 43400, signal 871557/1158932 (executing program) 2022/12/04 05:03:13 fetching corpus: 43450, signal 871811/1158932 (executing program) 2022/12/04 05:03:13 fetching corpus: 43500, signal 872025/1158932 (executing program) 2022/12/04 05:03:14 fetching corpus: 43550, signal 872324/1158932 (executing program) 2022/12/04 05:03:14 fetching corpus: 43600, signal 872507/1158932 (executing program) 2022/12/04 05:03:14 fetching corpus: 43650, signal 872712/1158932 (executing program) 2022/12/04 05:03:14 fetching corpus: 43700, signal 873030/1158932 (executing program) 2022/12/04 05:03:15 fetching corpus: 43750, signal 873269/1158932 (executing program) 2022/12/04 05:03:15 fetching corpus: 43800, signal 873468/1158932 (executing program) 2022/12/04 05:03:15 fetching corpus: 43850, signal 873768/1158932 (executing program) 2022/12/04 05:03:15 fetching corpus: 43900, signal 874004/1158932 (executing program) 2022/12/04 05:03:15 fetching corpus: 43950, signal 874164/1158932 (executing program) 2022/12/04 05:03:16 fetching corpus: 44000, signal 874435/1158932 (executing program) 2022/12/04 05:03:16 fetching corpus: 44050, signal 874716/1158932 (executing program) 2022/12/04 05:03:16 fetching corpus: 44100, signal 874990/1158932 (executing program) 2022/12/04 05:03:17 fetching corpus: 44150, signal 875204/1158932 (executing program) 2022/12/04 05:03:17 fetching corpus: 44200, signal 875384/1158932 (executing program) 2022/12/04 05:03:17 fetching corpus: 44250, signal 875609/1158932 (executing program) 2022/12/04 05:03:17 fetching corpus: 44300, signal 875821/1158932 (executing program) 2022/12/04 05:03:17 fetching corpus: 44350, signal 876110/1158932 (executing program) 2022/12/04 05:03:18 fetching corpus: 44400, signal 876335/1158932 (executing program) 2022/12/04 05:03:18 fetching corpus: 44450, signal 876547/1158932 (executing program) 2022/12/04 05:03:18 fetching corpus: 44500, signal 876779/1158932 (executing program) 2022/12/04 05:03:19 fetching corpus: 44550, signal 877004/1158932 (executing program) 2022/12/04 05:03:19 fetching corpus: 44600, signal 877168/1158932 (executing program) 2022/12/04 05:03:19 fetching corpus: 44650, signal 877376/1158932 (executing program) 2022/12/04 05:03:19 fetching corpus: 44700, signal 877671/1158932 (executing program) 2022/12/04 05:03:19 fetching corpus: 44750, signal 877877/1158932 (executing program) 2022/12/04 05:03:20 fetching corpus: 44800, signal 878069/1158932 (executing program) 2022/12/04 05:03:20 fetching corpus: 44850, signal 878244/1158932 (executing program) 2022/12/04 05:03:20 fetching corpus: 44900, signal 878490/1158932 (executing program) 2022/12/04 05:03:21 fetching corpus: 44950, signal 878728/1158932 (executing program) 2022/12/04 05:03:21 fetching corpus: 45000, signal 878946/1158932 (executing program) 2022/12/04 05:03:21 fetching corpus: 45050, signal 879233/1158932 (executing program) 2022/12/04 05:03:21 fetching corpus: 45100, signal 879426/1158932 (executing program) 2022/12/04 05:03:21 fetching corpus: 45150, signal 879681/1158932 (executing program) 2022/12/04 05:03:22 fetching corpus: 45200, signal 880019/1158932 (executing program) 2022/12/04 05:03:22 fetching corpus: 45250, signal 880216/1158932 (executing program) 2022/12/04 05:03:22 fetching corpus: 45300, signal 880461/1158932 (executing program) 2022/12/04 05:03:22 fetching corpus: 45350, signal 880675/1158932 (executing program) 2022/12/04 05:03:22 fetching corpus: 45400, signal 880913/1158932 (executing program) 2022/12/04 05:03:23 fetching corpus: 45450, signal 881243/1158932 (executing program) 2022/12/04 05:03:23 fetching corpus: 45500, signal 881452/1158932 (executing program) 2022/12/04 05:03:23 fetching corpus: 45550, signal 881620/1158932 (executing program) 2022/12/04 05:03:23 fetching corpus: 45600, signal 881818/1158932 (executing program) 2022/12/04 05:03:23 fetching corpus: 45650, signal 882005/1158932 (executing program) 2022/12/04 05:03:23 fetching corpus: 45700, signal 882226/1158932 (executing program) 2022/12/04 05:03:24 fetching corpus: 45750, signal 882486/1158932 (executing program) 2022/12/04 05:03:24 fetching corpus: 45800, signal 882652/1158932 (executing program) 2022/12/04 05:03:24 fetching corpus: 45850, signal 882907/1158932 (executing program) 2022/12/04 05:03:24 fetching corpus: 45900, signal 883146/1158932 (executing program) 2022/12/04 05:03:24 fetching corpus: 45950, signal 883351/1158932 (executing program) 2022/12/04 05:03:24 fetching corpus: 46000, signal 883584/1158932 (executing program) 2022/12/04 05:03:25 fetching corpus: 46050, signal 883769/1158932 (executing program) 2022/12/04 05:03:25 fetching corpus: 46100, signal 884158/1158932 (executing program) 2022/12/04 05:03:25 fetching corpus: 46150, signal 884373/1158932 (executing program) 2022/12/04 05:03:25 fetching corpus: 46200, signal 884557/1158932 (executing program) 2022/12/04 05:03:25 fetching corpus: 46250, signal 884760/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46300, signal 884929/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46350, signal 885122/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46400, signal 885326/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46450, signal 885541/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46500, signal 885742/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46550, signal 885924/1158932 (executing program) 2022/12/04 05:03:26 fetching corpus: 46600, signal 886114/1158932 (executing program) [ 256.898159] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.903890] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/04 05:03:27 fetching corpus: 46650, signal 886289/1158932 (executing program) 2022/12/04 05:03:27 fetching corpus: 46700, signal 886571/1158932 (executing program) 2022/12/04 05:03:27 fetching corpus: 46750, signal 886774/1158932 (executing program) 2022/12/04 05:03:28 fetching corpus: 46800, signal 886971/1158932 (executing program) 2022/12/04 05:03:28 fetching corpus: 46850, signal 887118/1158932 (executing program) 2022/12/04 05:03:28 fetching corpus: 46900, signal 887306/1158932 (executing program) 2022/12/04 05:03:29 fetching corpus: 46950, signal 887473/1158932 (executing program) 2022/12/04 05:03:29 fetching corpus: 47000, signal 887661/1158932 (executing program) 2022/12/04 05:03:29 fetching corpus: 47050, signal 887949/1158932 (executing program) 2022/12/04 05:03:29 fetching corpus: 47100, signal 888150/1158932 (executing program) 2022/12/04 05:03:30 fetching corpus: 47150, signal 888373/1158932 (executing program) 2022/12/04 05:03:30 fetching corpus: 47200, signal 888614/1158932 (executing program) 2022/12/04 05:03:31 fetching corpus: 47250, signal 888794/1158932 (executing program) 2022/12/04 05:03:31 fetching corpus: 47300, signal 888995/1158932 (executing program) 2022/12/04 05:03:31 fetching corpus: 47350, signal 889211/1158932 (executing program) 2022/12/04 05:03:31 fetching corpus: 47400, signal 889376/1158932 (executing program) 2022/12/04 05:03:32 fetching corpus: 47450, signal 889615/1158932 (executing program) 2022/12/04 05:03:32 fetching corpus: 47500, signal 889880/1158932 (executing program) 2022/12/04 05:03:32 fetching corpus: 47550, signal 890089/1158932 (executing program) 2022/12/04 05:03:32 fetching corpus: 47600, signal 890270/1158932 (executing program) 2022/12/04 05:03:33 fetching corpus: 47650, signal 890463/1158932 (executing program) 2022/12/04 05:03:33 fetching corpus: 47700, signal 890619/1158932 (executing program) 2022/12/04 05:03:33 fetching corpus: 47750, signal 890798/1158932 (executing program) 2022/12/04 05:03:34 fetching corpus: 47800, signal 891003/1158932 (executing program) 2022/12/04 05:03:34 fetching corpus: 47850, signal 891209/1158932 (executing program) 2022/12/04 05:03:34 fetching corpus: 47900, signal 891428/1158932 (executing program) 2022/12/04 05:03:34 fetching corpus: 47950, signal 891620/1158932 (executing program) 2022/12/04 05:03:34 fetching corpus: 48000, signal 891828/1158932 (executing program) 2022/12/04 05:03:35 fetching corpus: 48050, signal 892132/1158932 (executing program) 2022/12/04 05:03:35 fetching corpus: 48100, signal 892339/1158932 (executing program) 2022/12/04 05:03:35 fetching corpus: 48150, signal 892509/1158935 (executing program) 2022/12/04 05:03:35 fetching corpus: 48200, signal 892679/1158935 (executing program) 2022/12/04 05:03:36 fetching corpus: 48250, signal 892855/1158935 (executing program) 2022/12/04 05:03:36 fetching corpus: 48300, signal 893079/1158935 (executing program) 2022/12/04 05:03:36 fetching corpus: 48350, signal 893253/1158935 (executing program) 2022/12/04 05:03:36 fetching corpus: 48400, signal 893433/1158935 (executing program) 2022/12/04 05:03:36 fetching corpus: 48450, signal 893619/1158935 (executing program) 2022/12/04 05:03:36 fetching corpus: 48500, signal 893762/1158935 (executing program) 2022/12/04 05:03:37 fetching corpus: 48550, signal 893982/1158935 (executing program) 2022/12/04 05:03:37 fetching corpus: 48600, signal 897006/1158935 (executing program) 2022/12/04 05:03:37 fetching corpus: 48650, signal 897220/1158935 (executing program) 2022/12/04 05:03:37 fetching corpus: 48700, signal 897390/1158935 (executing program) 2022/12/04 05:03:38 fetching corpus: 48750, signal 897577/1158935 (executing program) 2022/12/04 05:03:38 fetching corpus: 48800, signal 897743/1158935 (executing program) 2022/12/04 05:03:38 fetching corpus: 48850, signal 897968/1158935 (executing program) 2022/12/04 05:03:38 fetching corpus: 48900, signal 898226/1158935 (executing program) 2022/12/04 05:03:38 fetching corpus: 48950, signal 898548/1158935 (executing program) 2022/12/04 05:03:39 fetching corpus: 49000, signal 898862/1158935 (executing program) 2022/12/04 05:03:39 fetching corpus: 49050, signal 899039/1158935 (executing program) 2022/12/04 05:03:39 fetching corpus: 49100, signal 899268/1158935 (executing program) 2022/12/04 05:03:39 fetching corpus: 49150, signal 899498/1158935 (executing program) 2022/12/04 05:03:39 fetching corpus: 49200, signal 899719/1158935 (executing program) 2022/12/04 05:03:39 fetching corpus: 49250, signal 899932/1158935 (executing program) 2022/12/04 05:03:40 fetching corpus: 49300, signal 900164/1158935 (executing program) 2022/12/04 05:03:40 fetching corpus: 49350, signal 900520/1158935 (executing program) 2022/12/04 05:03:40 fetching corpus: 49400, signal 900764/1158935 (executing program) 2022/12/04 05:03:41 fetching corpus: 49450, signal 900930/1158935 (executing program) 2022/12/04 05:03:41 fetching corpus: 49500, signal 901164/1158935 (executing program) 2022/12/04 05:03:41 fetching corpus: 49550, signal 901339/1158935 (executing program) 2022/12/04 05:03:41 fetching corpus: 49600, signal 901491/1158935 (executing program) 2022/12/04 05:03:42 fetching corpus: 49650, signal 901627/1158935 (executing program) 2022/12/04 05:03:42 fetching corpus: 49700, signal 901801/1158935 (executing program) 2022/12/04 05:03:42 fetching corpus: 49750, signal 902057/1158935 (executing program) 2022/12/04 05:03:43 fetching corpus: 49800, signal 902396/1158935 (executing program) 2022/12/04 05:03:43 fetching corpus: 49850, signal 902558/1158935 (executing program) 2022/12/04 05:03:43 fetching corpus: 49900, signal 902738/1158935 (executing program) 2022/12/04 05:03:43 fetching corpus: 49950, signal 902964/1158935 (executing program) 2022/12/04 05:03:44 fetching corpus: 50000, signal 903104/1158935 (executing program) 2022/12/04 05:03:44 fetching corpus: 50050, signal 903311/1158935 (executing program) 2022/12/04 05:03:44 fetching corpus: 50100, signal 903487/1158935 (executing program) 2022/12/04 05:03:44 fetching corpus: 50150, signal 903677/1158935 (executing program) 2022/12/04 05:03:45 fetching corpus: 50200, signal 903850/1158935 (executing program) 2022/12/04 05:03:45 fetching corpus: 50250, signal 904122/1158935 (executing program) 2022/12/04 05:03:45 fetching corpus: 50300, signal 904355/1158935 (executing program) 2022/12/04 05:03:45 fetching corpus: 50350, signal 904506/1158935 (executing program) 2022/12/04 05:03:46 fetching corpus: 50400, signal 904779/1158935 (executing program) 2022/12/04 05:03:46 fetching corpus: 50450, signal 904996/1158935 (executing program) 2022/12/04 05:03:46 fetching corpus: 50500, signal 905125/1158935 (executing program) 2022/12/04 05:03:46 fetching corpus: 50550, signal 905297/1158935 (executing program) 2022/12/04 05:03:46 fetching corpus: 50600, signal 905455/1158935 (executing program) 2022/12/04 05:03:46 fetching corpus: 50650, signal 905575/1158935 (executing program) 2022/12/04 05:03:47 fetching corpus: 50700, signal 905738/1158935 (executing program) 2022/12/04 05:03:47 fetching corpus: 50750, signal 905928/1158935 (executing program) 2022/12/04 05:03:47 fetching corpus: 50800, signal 906158/1158935 (executing program) 2022/12/04 05:03:47 fetching corpus: 50850, signal 906377/1158935 (executing program) 2022/12/04 05:03:47 fetching corpus: 50900, signal 906602/1158935 (executing program) 2022/12/04 05:03:48 fetching corpus: 50950, signal 906838/1158935 (executing program) 2022/12/04 05:03:48 fetching corpus: 51000, signal 907000/1158935 (executing program) 2022/12/04 05:03:48 fetching corpus: 51050, signal 907221/1158935 (executing program) 2022/12/04 05:03:48 fetching corpus: 51100, signal 907403/1158935 (executing program) 2022/12/04 05:03:48 fetching corpus: 51150, signal 907582/1158935 (executing program) 2022/12/04 05:03:49 fetching corpus: 51200, signal 907741/1158935 (executing program) 2022/12/04 05:03:49 fetching corpus: 51250, signal 907919/1158935 (executing program) 2022/12/04 05:03:49 fetching corpus: 51300, signal 908093/1158935 (executing program) 2022/12/04 05:03:49 fetching corpus: 51350, signal 908237/1158935 (executing program) 2022/12/04 05:03:49 fetching corpus: 51400, signal 908417/1158935 (executing program) 2022/12/04 05:03:50 fetching corpus: 51450, signal 908618/1158935 (executing program) 2022/12/04 05:03:50 fetching corpus: 51500, signal 908893/1158935 (executing program) 2022/12/04 05:03:50 fetching corpus: 51550, signal 909057/1158935 (executing program) 2022/12/04 05:03:50 fetching corpus: 51600, signal 909245/1158935 (executing program) 2022/12/04 05:03:51 fetching corpus: 51650, signal 909480/1158935 (executing program) 2022/12/04 05:03:51 fetching corpus: 51700, signal 909693/1158935 (executing program) 2022/12/04 05:03:51 fetching corpus: 51750, signal 909840/1158935 (executing program) 2022/12/04 05:03:51 fetching corpus: 51800, signal 909992/1158935 (executing program) 2022/12/04 05:03:51 fetching corpus: 51850, signal 910178/1158935 (executing program) 2022/12/04 05:03:52 fetching corpus: 51900, signal 910503/1158935 (executing program) 2022/12/04 05:03:52 fetching corpus: 51950, signal 910688/1158935 (executing program) 2022/12/04 05:03:53 fetching corpus: 52000, signal 910869/1158935 (executing program) 2022/12/04 05:03:53 fetching corpus: 52050, signal 911024/1158935 (executing program) 2022/12/04 05:03:53 fetching corpus: 52100, signal 911483/1158935 (executing program) 2022/12/04 05:03:53 fetching corpus: 52150, signal 911639/1158935 (executing program) 2022/12/04 05:03:54 fetching corpus: 52200, signal 911838/1158935 (executing program) 2022/12/04 05:03:54 fetching corpus: 52250, signal 912210/1158935 (executing program) 2022/12/04 05:03:54 fetching corpus: 52300, signal 912388/1158935 (executing program) 2022/12/04 05:03:55 fetching corpus: 52350, signal 912649/1158935 (executing program) 2022/12/04 05:03:55 fetching corpus: 52400, signal 912795/1158935 (executing program) 2022/12/04 05:03:55 fetching corpus: 52450, signal 913059/1158935 (executing program) 2022/12/04 05:03:55 fetching corpus: 52500, signal 913212/1158935 (executing program) 2022/12/04 05:03:56 fetching corpus: 52550, signal 913406/1158935 (executing program) 2022/12/04 05:03:56 fetching corpus: 52600, signal 913667/1158935 (executing program) 2022/12/04 05:03:56 fetching corpus: 52650, signal 913885/1158935 (executing program) 2022/12/04 05:03:56 fetching corpus: 52700, signal 914070/1158935 (executing program) 2022/12/04 05:03:56 fetching corpus: 52750, signal 914242/1158935 (executing program) 2022/12/04 05:03:56 fetching corpus: 52800, signal 914464/1158935 (executing program) 2022/12/04 05:03:57 fetching corpus: 52850, signal 914639/1158935 (executing program) 2022/12/04 05:03:57 fetching corpus: 52900, signal 914836/1158935 (executing program) 2022/12/04 05:03:57 fetching corpus: 52950, signal 915174/1158935 (executing program) 2022/12/04 05:03:57 fetching corpus: 53000, signal 915320/1158935 (executing program) 2022/12/04 05:03:58 fetching corpus: 53050, signal 915481/1158935 (executing program) 2022/12/04 05:03:58 fetching corpus: 53100, signal 915633/1158935 (executing program) 2022/12/04 05:03:58 fetching corpus: 53150, signal 915891/1158935 (executing program) 2022/12/04 05:03:58 fetching corpus: 53200, signal 916101/1158935 (executing program) 2022/12/04 05:03:58 fetching corpus: 53250, signal 916258/1158935 (executing program) 2022/12/04 05:03:59 fetching corpus: 53300, signal 916409/1158935 (executing program) 2022/12/04 05:03:59 fetching corpus: 53350, signal 916604/1158935 (executing program) 2022/12/04 05:03:59 fetching corpus: 53400, signal 916845/1158935 (executing program) 2022/12/04 05:04:00 fetching corpus: 53450, signal 916960/1158935 (executing program) 2022/12/04 05:04:00 fetching corpus: 53500, signal 917094/1158935 (executing program) 2022/12/04 05:04:00 fetching corpus: 53550, signal 917256/1158935 (executing program) 2022/12/04 05:04:00 fetching corpus: 53600, signal 917486/1158935 (executing program) 2022/12/04 05:04:00 fetching corpus: 53650, signal 917678/1158935 (executing program) 2022/12/04 05:04:01 fetching corpus: 53700, signal 917870/1158935 (executing program) 2022/12/04 05:04:01 fetching corpus: 53750, signal 918108/1158935 (executing program) 2022/12/04 05:04:01 fetching corpus: 53800, signal 918301/1158935 (executing program) 2022/12/04 05:04:02 fetching corpus: 53850, signal 918445/1158935 (executing program) 2022/12/04 05:04:02 fetching corpus: 53900, signal 918636/1158935 (executing program) 2022/12/04 05:04:02 fetching corpus: 53950, signal 918781/1158935 (executing program) 2022/12/04 05:04:02 fetching corpus: 54000, signal 919048/1158935 (executing program) 2022/12/04 05:04:03 fetching corpus: 54050, signal 919271/1158935 (executing program) 2022/12/04 05:04:03 fetching corpus: 54100, signal 919443/1158935 (executing program) 2022/12/04 05:04:03 fetching corpus: 54150, signal 919707/1158935 (executing program) 2022/12/04 05:04:04 fetching corpus: 54200, signal 919886/1158935 (executing program) 2022/12/04 05:04:04 fetching corpus: 54250, signal 920098/1158935 (executing program) 2022/12/04 05:04:04 fetching corpus: 54300, signal 920249/1158935 (executing program) 2022/12/04 05:04:04 fetching corpus: 54350, signal 920449/1158935 (executing program) 2022/12/04 05:04:04 fetching corpus: 54400, signal 920618/1158935 (executing program) 2022/12/04 05:04:04 fetching corpus: 54450, signal 920763/1158935 (executing program) 2022/12/04 05:04:05 fetching corpus: 54500, signal 920998/1158935 (executing program) 2022/12/04 05:04:05 fetching corpus: 54550, signal 921197/1158935 (executing program) 2022/12/04 05:04:05 fetching corpus: 54600, signal 921375/1158935 (executing program) 2022/12/04 05:04:06 fetching corpus: 54650, signal 921572/1158935 (executing program) 2022/12/04 05:04:06 fetching corpus: 54700, signal 921706/1158945 (executing program) 2022/12/04 05:04:06 fetching corpus: 54750, signal 921859/1158945 (executing program) 2022/12/04 05:04:06 fetching corpus: 54800, signal 922071/1158945 (executing program) 2022/12/04 05:04:07 fetching corpus: 54850, signal 922256/1158945 (executing program) 2022/12/04 05:04:07 fetching corpus: 54900, signal 922461/1158945 (executing program) 2022/12/04 05:04:07 fetching corpus: 54950, signal 922647/1158945 (executing program) 2022/12/04 05:04:07 fetching corpus: 55000, signal 922893/1158945 (executing program) 2022/12/04 05:04:08 fetching corpus: 55050, signal 923081/1158945 (executing program) 2022/12/04 05:04:08 fetching corpus: 55100, signal 923271/1158945 (executing program) 2022/12/04 05:04:08 fetching corpus: 55150, signal 923444/1158945 (executing program) 2022/12/04 05:04:08 fetching corpus: 55200, signal 923621/1158945 (executing program) 2022/12/04 05:04:09 fetching corpus: 55250, signal 923769/1158945 (executing program) 2022/12/04 05:04:09 fetching corpus: 55300, signal 923918/1158945 (executing program) 2022/12/04 05:04:10 fetching corpus: 55350, signal 924084/1158945 (executing program) 2022/12/04 05:04:10 fetching corpus: 55400, signal 924269/1158945 (executing program) 2022/12/04 05:04:10 fetching corpus: 55450, signal 924469/1158945 (executing program) 2022/12/04 05:04:11 fetching corpus: 55500, signal 924659/1158945 (executing program) 2022/12/04 05:04:11 fetching corpus: 55550, signal 924869/1158945 (executing program) 2022/12/04 05:04:11 fetching corpus: 55600, signal 925013/1158945 (executing program) 2022/12/04 05:04:12 fetching corpus: 55650, signal 925164/1158945 (executing program) 2022/12/04 05:04:12 fetching corpus: 55700, signal 925307/1158945 (executing program) 2022/12/04 05:04:12 fetching corpus: 55750, signal 925577/1158945 (executing program) 2022/12/04 05:04:12 fetching corpus: 55800, signal 925774/1158945 (executing program) 2022/12/04 05:04:13 fetching corpus: 55850, signal 925947/1158945 (executing program) 2022/12/04 05:04:13 fetching corpus: 55900, signal 926157/1158945 (executing program) 2022/12/04 05:04:13 fetching corpus: 55950, signal 926387/1158945 (executing program) 2022/12/04 05:04:14 fetching corpus: 56000, signal 926558/1158945 (executing program) 2022/12/04 05:04:14 fetching corpus: 56050, signal 926737/1158945 (executing program) 2022/12/04 05:04:14 fetching corpus: 56100, signal 926882/1158945 (executing program) 2022/12/04 05:04:15 fetching corpus: 56150, signal 927068/1158945 (executing program) 2022/12/04 05:04:15 fetching corpus: 56200, signal 927277/1158945 (executing program) 2022/12/04 05:04:15 fetching corpus: 56250, signal 927482/1158950 (executing program) 2022/12/04 05:04:15 fetching corpus: 56300, signal 927623/1158950 (executing program) 2022/12/04 05:04:15 fetching corpus: 56350, signal 927829/1158950 (executing program) 2022/12/04 05:04:16 fetching corpus: 56400, signal 927960/1158950 (executing program) 2022/12/04 05:04:16 fetching corpus: 56450, signal 928176/1158950 (executing program) 2022/12/04 05:04:16 fetching corpus: 56500, signal 928335/1158950 (executing program) 2022/12/04 05:04:16 fetching corpus: 56550, signal 928500/1158950 (executing program) 2022/12/04 05:04:16 fetching corpus: 56600, signal 928643/1158950 (executing program) 2022/12/04 05:04:17 fetching corpus: 56650, signal 928831/1158950 (executing program) 2022/12/04 05:04:17 fetching corpus: 56700, signal 929020/1158950 (executing program) 2022/12/04 05:04:17 fetching corpus: 56750, signal 929213/1158950 (executing program) 2022/12/04 05:04:17 fetching corpus: 56800, signal 929392/1158950 (executing program) 2022/12/04 05:04:17 fetching corpus: 56850, signal 929518/1158950 (executing program) 2022/12/04 05:04:18 fetching corpus: 56900, signal 929744/1158950 (executing program) 2022/12/04 05:04:18 fetching corpus: 56950, signal 929908/1158950 (executing program) 2022/12/04 05:04:18 fetching corpus: 57000, signal 930057/1158950 (executing program) 2022/12/04 05:04:18 fetching corpus: 57050, signal 930234/1158950 (executing program) 2022/12/04 05:04:18 fetching corpus: 57100, signal 930397/1158955 (executing program) 2022/12/04 05:04:19 fetching corpus: 57150, signal 930556/1158955 (executing program) 2022/12/04 05:04:19 fetching corpus: 57200, signal 930779/1158955 (executing program) 2022/12/04 05:04:19 fetching corpus: 57250, signal 930990/1158955 (executing program) 2022/12/04 05:04:19 fetching corpus: 57300, signal 931144/1158955 (executing program) 2022/12/04 05:04:20 fetching corpus: 57350, signal 931332/1158955 (executing program) 2022/12/04 05:04:20 fetching corpus: 57400, signal 931481/1158955 (executing program) 2022/12/04 05:04:20 fetching corpus: 57450, signal 931595/1158955 (executing program) 2022/12/04 05:04:20 fetching corpus: 57500, signal 931732/1158955 (executing program) 2022/12/04 05:04:20 fetching corpus: 57550, signal 931994/1158955 (executing program) 2022/12/04 05:04:21 fetching corpus: 57600, signal 932155/1158955 (executing program) 2022/12/04 05:04:21 fetching corpus: 57650, signal 932319/1158955 (executing program) 2022/12/04 05:04:21 fetching corpus: 57700, signal 932496/1158955 (executing program) 2022/12/04 05:04:21 fetching corpus: 57750, signal 932631/1158955 (executing program) 2022/12/04 05:04:22 fetching corpus: 57800, signal 932839/1158955 (executing program) 2022/12/04 05:04:22 fetching corpus: 57850, signal 933004/1158955 (executing program) 2022/12/04 05:04:22 fetching corpus: 57900, signal 933180/1158955 (executing program) 2022/12/04 05:04:22 fetching corpus: 57950, signal 933325/1158955 (executing program) 2022/12/04 05:04:22 fetching corpus: 58000, signal 933454/1158955 (executing program) 2022/12/04 05:04:23 fetching corpus: 58050, signal 933642/1158955 (executing program) 2022/12/04 05:04:23 fetching corpus: 58100, signal 933829/1158955 (executing program) 2022/12/04 05:04:23 fetching corpus: 58150, signal 934028/1158955 (executing program) 2022/12/04 05:04:23 fetching corpus: 58200, signal 934183/1158955 (executing program) 2022/12/04 05:04:23 fetching corpus: 58250, signal 934329/1158955 (executing program) 2022/12/04 05:04:24 fetching corpus: 58300, signal 934585/1158955 (executing program) 2022/12/04 05:04:24 fetching corpus: 58350, signal 934744/1158955 (executing program) 2022/12/04 05:04:24 fetching corpus: 58400, signal 934892/1158955 (executing program) 2022/12/04 05:04:25 fetching corpus: 58444, signal 935042/1158955 (executing program) 2022/12/04 05:04:25 fetching corpus: 58444, signal 935042/1158955 (executing program) 2022/12/04 05:04:26 starting 6 fuzzer processes 05:04:26 executing program 1: r0 = semget$private(0x0, 0x4, 0x8) semop(r0, &(0x7f0000000000)=[{0x3, 0x7, 0x800}, {0x1, 0x7000, 0x800}, {0x4, 0xfffd, 0x1000}, {0x2, 0x6, 0x1000}, {0x1, 0x6, 0x1000}], 0x5) r1 = semget$private(0x0, 0x7, 0x12) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/86) semop(r1, &(0x7f00000000c0), 0x0) semtimedop(r1, &(0x7f0000000100)=[{0x3, 0x4, 0x1000}], 0x1, &(0x7f0000000140)) r2 = semget$private(0x0, 0x1, 0x180) semtimedop(r2, &(0x7f0000000180)=[{0x0, 0x9}, {0x2, 0x7, 0x1000}, {0x1, 0x40, 0x1000}], 0x3, &(0x7f00000001c0)={0x0, 0x3938700}) r3 = semget$private(0x0, 0x3, 0x402) semop(r3, &(0x7f0000000200)=[{0x1, 0xfffa, 0x800}, {0x3, 0x5815, 0x800}], 0x2) r4 = semget$private(0x0, 0x0, 0x120) semtimedop(r4, &(0x7f0000000240)=[{0x3, 0x5, 0x800}, {0x1, 0x1e6}, {0x3, 0x3}, {0x3, 0x8, 0x800}, {0x2, 0x9, 0x1000}, {0x3, 0x7074}, {0x8250be6cd481ff8a, 0x6}, {0x0, 0xff, 0x2c00}, {0x3, 0x1, 0x1800}, {0x1, 0x8}], 0xa, &(0x7f0000000280)={0x0, 0x3938700}) semtimedop(r1, &(0x7f00000002c0)=[{0x2, 0x6, 0x800}, {0x1, 0x7, 0x800}, {0x2, 0x2, 0x800}, {0x4, 0x8000, 0x1800}, {0x0, 0x4, 0x800}, {0x1, 0x5, 0x1800}, {0x0, 0x433, 0x800}], 0x7, &(0x7f0000000300)) semop(r1, &(0x7f0000000340)=[{0x2, 0x300}, {0x0, 0x0, 0x1800}, {0x1, 0xde, 0x1000}, {0x3, 0x8}, {0x0, 0xf8}, {0x2, 0xff5e, 0x800}, {0x3, 0x1}], 0x7) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x880, 0x0) semget$private(0x0, 0x1, 0x200) semtimedop(r4, &(0x7f00000003c0)=[{0x1, 0x8000, 0x1000}, {0x1, 0x5bca, 0x1800}, {0x0, 0x80}, {0x4, 0x400, 0x1800}, {0x3, 0x3f, 0x1800}, {0x3, 0x1, 0x800}, {0x2}, {0x1, 0x3db, 0x2800}, {0x0, 0x7f, 0x1000}, {0x0, 0x0, 0x1000}], 0xa, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = semget(0x0, 0x2, 0x4e0) semtimedop(r6, &(0x7f0000000440)=[{0x1, 0x1, 0x1800}, {0x1, 0xffff}, {0x4, 0xf0, 0x800}, {0x5, 0x401}, {0x2, 0x1000, 0x1800}], 0x5, &(0x7f0000000480)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) r7 = semget(0x1, 0x2, 0x40) semctl$SETALL(r7, 0x0, 0x11, &(0x7f00000004c0)=[0x0, 0x400, 0x3, 0xbf8b]) semctl$IPC_RMID(r7, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000500)=""/4096) semtimedop(0x0, &(0x7f0000001500)=[{0x3, 0x1, 0x1800}, {0x2, 0xd591, 0x800}, {0x2, 0x8, 0x800}], 0x3, &(0x7f0000001540)={0x77359400}) semop(r7, &(0x7f0000001580)=[{0x1, 0x2, 0x1000}, {0x4, 0x9}], 0x2) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f00000015c0)=[{0x3, 0xff, 0x3000}, {0x4, 0x8001, 0x800}, {0x1, 0x3ff, 0x1800}, {0x1, 0x7}, {0x2, 0xffff, 0x1000}], 0x5, &(0x7f0000001640)={r8, r9+10000000}) semop(r4, &(0x7f0000001680)=[{0x1, 0x40}, {0x2, 0x0, 0x1000}, {0x4, 0x0, 0x1000}, {0x4, 0x1, 0x800}], 0x4) 05:04:26 executing program 2: r0 = gettid() ptrace$peek(0x1, r0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x5, 0x1, 0x9, 0x6, 'syz1\x00', 0x9}, 0x2, 0x30, 0xa8, r2, 0x6, 0x9, 'syz1\x00', &(0x7f0000000100)=['{/\x00', '\x00', 'X#\x00', '}\x00', ']!){][\xa6(\x85++$\x00', '\x00'], 0x17}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x9], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000300)={{0x4, 0x1, 0x40, 0x200, 'syz0\x00', 0x7fff}, 0x1, [0x5, 0x4, 0x0, 0xcc, 0x1, 0xffffffffffff2c2b, 0x7fffffff, 0x6, 0x7f, 0x2, 0x37, 0x9, 0xfffffffffffffffa, 0x1, 0x4, 0x5, 0x4, 0x0, 0x2, 0xb4d, 0x8000000000000000, 0x9, 0x5, 0xffffffff, 0x100000, 0x2, 0x12ac, 0x9, 0x8, 0x35e2, 0x6, 0x8, 0x9, 0x3, 0x1, 0x850a, 0xe8a, 0x0, 0xeea, 0x9, 0x100, 0xff8, 0x9877, 0x200, 0xff, 0x40, 0x100, 0xffffffffffffc6db, 0x4, 0x7fffffff, 0x80, 0x2, 0x4032, 0x6, 0x7, 0x7fffffffffffffff, 0x9f9, 0xfffffffffffffeff, 0x9, 0x400, 0x3, 0x4, 0x1, 0x10001, 0x0, 0x9, 0x3, 0xfffffffffffffff9, 0x80000001, 0x401, 0x3f, 0x8000000000000000, 0x1, 0x5, 0x8, 0x1, 0x4, 0x3, 0x0, 0x5, 0x8, 0x7fffffffffffffff, 0x2, 0x7fffffffffffffff, 0x6, 0x3, 0x3, 0x8000000000000000, 0x16, 0x92, 0x8000, 0x6, 0x4, 0x9, 0xdd, 0x100000001, 0x0, 0x3a19, 0x401, 0x3, 0xffffffff, 0x0, 0x400, 0x1, 0x4c, 0x1, 0x7fff, 0x6, 0x0, 0x0, 0x3, 0x7f80000000, 0x100, 0x5, 0x9, 0x3, 0xffffffff, 0x4, 0xbe0, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0x5, 0x3, 0x40, 0x5, 0x2]}) setsockopt$MRT_PIM(r3, 0x0, 0xcf, &(0x7f0000000800)=0x3, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000840)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, r4, 0x1, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0xc002, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000900), 0x121000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000940)=0x0) r8 = getpgid(r2) sendmsg$nl_route(r5, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)=@RTM_NEWNSID={0x5c, 0x58, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NETNSA_FD={0x8, 0x3, r6}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_PID={0x8, 0x2, r1}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8, 0x2, r8}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8, 0x2, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0xff, 0x7fffffff, 0xfff, 0xb4, 0x3}, &(0x7f0000000b40)=0x98) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b80), 0x200201, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r10, 0x40089416, &(0x7f0000000bc0)) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8001) sendmsg$nl_route_sched(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x2c, 0x66, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff1, 0x1}, {0xe, 0x2}}, [{0x8, 0xb, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r11 = fcntl$getown(r3, 0x9) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/b2c2_flexcop_usb', 0x80000, 0x43) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r12, 0xc0405519, &(0x7f0000000d40)={0x0, 0x3, 0x3, 0x100, 'syz0\x00', 0x10000}) sendmsg$nl_route(r12, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)=@ipv6_getmulticast={0x14, 0x3a, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000805}, 0x24040000) syz_open_procfs(r1, &(0x7f0000000e80)='net/snmp\x00') sched_setaffinity(r11, 0x8, &(0x7f0000000ec0)=0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000f00)={r9, 0x101}, &(0x7f0000000f40)=0x8) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) sendfile(0xffffffffffffffff, r13, &(0x7f0000000fc0)=0xf8, 0x3) 05:04:26 executing program 3: setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0xfff, 0x4) socketpair(0xb, 0x1, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x80000000, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r1}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={r3, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x1}, &(0x7f00000003c0)=0x8) sendto$inet6(r0, &(0x7f0000000400)="5cca773cfa4289889175af8e91f2eeb0978d6614a062de22a079e054a2b62f8999c553a44dfabf142b3e342428f0c49747ce05427148daebd32ead2bf347d22995b78574c62a4ae6e5c9c9f5c37ae3b7b9e1ea42583ae77d8998d41280664e0b88559996b9212350ce72ff21c87f0d8efbcb317b9d12237167333e71ce140995c720149a2a32e758715ec998f40466c21ca69ce472c307d8468088226a14ef8d1e1eb3761aaa428f0d6be43f9b5c8eddf14e89c9f0feadb85059454c8fa6eb794592b4591865", 0xc6, 0x880, &(0x7f0000000500)={0xa, 0x4e21, 0x1, @empty, 0x1}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x0, @private2, 0x9}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @broadcast}], 0x78) r9 = socket$rxrpc(0x21, 0x2, 0xa) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000d, 0x80010, r9, 0xe022f000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)={0x1, [0x0]}, &(0x7f0000000600)=0x8) connect$rxrpc(r5, &(0x7f0000000640)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000680)={r7, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x4}}, 0x4, 0x3, 0x3, 0x8, 0xf, 0x8, 0x9}, 0x9c) getpeername$llc(r2, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000780)=0x10) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000007c0)={0x2b, 0x2, 0x2, 0x5, 0x0, [@local]}, 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000800)={r4, 0x80}, &(0x7f0000000840)=0x8) listen(r1, 0x47) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x800, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000008c0)={0x2, 'ip6_vti0\x00', {0x32}, 0x6}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f0000000900)={r5}) ioctl$FIGETBSZ(r11, 0x2, &(0x7f0000000940)) sendmmsg$unix(r11, &(0x7f0000000d80)=[{{&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a00)="14ca885d7abeb82f7667708701f173392fc775e0ffe0982f02f3a568068656144355051b60bf54173880ab014ae16b0e", 0x30}, {&(0x7f0000000a40)="92253201e6aac2d8b273f4204368fef00db67a3c2761e0235934d5a0b70887b901ac82e167b1246f7effa8606b42879a5ffc7d5914173751116053f05173096e8cf205c94d3bc3f77009f7f444bab29fa0664c7c21aa3c5753c81fe590699e7a2406c504a4d83e98b5cf178fb686d3ec5a9b26e1b4bd71c4e2b62a968fc4961ccd773b11b88af7f1ccbaa9153cc78e330a6fa2c7c3e3d7069c4150ce5e0386c3ebe393e54caa2d95250f4fb9642a3f692d09f5fc5d4873553dfe670ec43f040ca086fd51d7f502ae48183d0b75e13deb243af1145f454f73d983f66062dd3f9c4184c032362d70649c2c5607", 0xec}, {&(0x7f0000000b40)="95e0ab63639e8190182ca2ceef36a94e33", 0x11}, {&(0x7f0000000b80)="64bd29ae23484cfa33cb3a4abe3e92e3e86ff39b3b693070e5c2db01e167f7e1af", 0x21}, {&(0x7f0000000bc0)="f7419ec0d974e4165d03e256100e", 0xe}, {&(0x7f0000000c00)="100b49f6f3f67b30a0d1297481853104a8e49bf3d4d6b72318383e19d204cae71c1e4d3e2ab6bada1e115c32c032dfffc5bf40b69e3562b436e559dcffe06fe5d0b770c1", 0x44}, {&(0x7f0000000c80)="0d4d0d1359a642c8f9d1517f7b35e962fb03781000ba04b871dc541b252b7fda168f380783131c89e8d5288d6cdc323c14435ed2120c7f6754586b8724bb75a530a9706d841a7b6ad3aa68ff32298f274ce770af3b185c475657495f84ef838c2f4c7dbeed37aa943faaa787b7262244d11deacb7004102ddd8b938c1666b4", 0x7f}], 0x7, 0x0, 0x0, 0x24040005}}], 0x1, 0x40040000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000e00)=0x1ff, 0x4) 05:04:26 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x29, 0x7, 0x2, {0x20, 'blkio.bfq.io_serviced_recursive\x00'}}, 0x29) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) recvmmsg(r1, &(0x7f0000002e40)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000001340)=[{&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/77, 0x4d}], 0x3, &(0x7f0000001380)=""/139, 0x8b}, 0x8}, {{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/157, 0x9d}], 0x1, &(0x7f00000015c0)=""/159, 0x9f}, 0x4}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)=""/234, 0xea}, {&(0x7f0000001780)=""/95, 0x5f}], 0x2, &(0x7f0000001840)=""/62, 0x3e}, 0x80}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)=""/85, 0x55}], 0x1, &(0x7f0000001940)=""/8, 0x8}, 0xef0c}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001980)=""/155, 0x9b}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/159, 0x9f}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/127, 0x7f}, {&(0x7f0000002c00)=""/161, 0xa1}], 0x6, &(0x7f0000002d40)=""/231, 0xe7}, 0xb23}], 0x5, 0x40000043, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000002f80)={0x6, 0x8000000000000000, 0x1, 0x3, 0x4, 0x3f}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002fc0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000003000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000030c0)=0x0) perf_event_open(&(0x7f0000003040)={0x3, 0x80, 0x5, 0x3, 0x7f, 0x2, 0x0, 0x5, 0x8b0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x8, 0x400, 0x5, 0x5, 0x6, 0x8, 0x0, 0xcf72, 0x0, 0x9}, r4, 0x8, r0, 0x2) recvmmsg$unix(r2, &(0x7f0000004880)=[{{&(0x7f0000003100), 0x6e, &(0x7f0000003500)=[{&(0x7f0000003180)=""/223, 0xdf}, {&(0x7f0000003280)=""/52, 0x34}, {&(0x7f00000032c0)=""/128, 0x80}, {&(0x7f0000003340)=""/64, 0x40}, {&(0x7f0000003380)=""/139, 0x8b}, {&(0x7f0000003440)=""/131, 0x83}], 0x6, &(0x7f0000003580)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148}}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000003700)=""/44, 0x2c}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/185, 0xb9}], 0x3, &(0x7f0000004840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x2, 0x2002, 0x0) pwritev(r10, &(0x7f0000004940)=[{&(0x7f0000004900)="a77f4602faed3a70f214e599f707305925aa4853f722f2f5e787f84e59bb19f97368d03a5a581a108d0dff8c345c1e9239a82e2af00d237deac48a8f11f1e5", 0x3f}], 0x1, 0x422, 0xfffffff8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000004980)=0x81) perf_event_open$cgroup(&(0x7f0000004a00)={0x2, 0x80, 0x8, 0x6, 0x95, 0xff, 0x0, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa3, 0x0, @perf_bp={&(0x7f00000049c0), 0x8}, 0x200, 0x7, 0x0, 0xd, 0x100000000, 0xef, 0x2, 0x0, 0x6, 0x0, 0x2}, r9, 0x4, 0xffffffffffffffff, 0x1) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) pipe2(&(0x7f0000004a80)={0xffffffffffffffff}, 0x4800) openat$cgroup_ro(r12, &(0x7f0000004ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) fcntl$lock(r11, 0x24, &(0x7f0000004b00)={0x2, 0x0, 0x8, 0x3f, r7}) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000008640)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000008540)=[{{&(0x7f0000004b80)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/202, 0xca}], 0x2, &(0x7f0000005d40)=""/94, 0x5e}}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005dc0)=""/168, 0xa8}, {&(0x7f0000005e80)=""/67, 0x43}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000006f00)=""/118, 0x76}, {&(0x7f0000006f80)=""/93, 0x5d}, {&(0x7f0000007000)=""/69, 0x45}], 0x6}, 0x5}, {{0x0, 0x0, &(0x7f00000082c0)=[{&(0x7f0000007100)=""/106, 0x6a}, {&(0x7f0000007180)=""/12, 0xc}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f00000081c0)=""/121, 0x79}, {&(0x7f0000008240)=""/89, 0x59}], 0x5, &(0x7f0000008340)=""/90, 0x5a}, 0x9497}, {{&(0x7f00000083c0)=@xdp, 0x80, &(0x7f0000008500)=[{&(0x7f0000008440)=""/190, 0xbe}], 0x1}, 0x8001}], 0x4, 0x40002140, &(0x7f0000008680)={r13, r14+10000000}) r15 = accept4$llc(r2, &(0x7f00000086c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000008700)=0x10, 0x80800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r15, 0x81f8943c, &(0x7f0000008740)) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r16, 0x6, 0x13, &(0x7f0000008940)=0x1, 0x4) r17 = openat$vsock(0xffffffffffffff9c, &(0x7f0000008980), 0xc4a4f6c9e82bab2d, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r17, 0xc018620c, &(0x7f00000089c0)={0x1}) 05:04:26 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa04}}, './file0\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000040)={0x1, {0x7, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x20, 0x8}}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='*\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = getpgid(0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname(r4, &(0x7f0000000180)=@vsock, &(0x7f0000000200)=0x80) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000280)=r3) r6 = socket(0xf, 0x800, 0x0) sendmsg$tipc(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0609320d993122e64b68491eb5048e", 0xf}, {&(0x7f0000000300)="af2f6a6a92e908978087cbd5916a1db5d2c5684a9672974b13a7127c81ec66ec0ce36509ddd0b25d4babb3c2d69770f570f145f40635435dfeae675e", 0x3c}, {&(0x7f0000000340)="4aaed3e5d5d4dad02ec9229ae8183145f9de871bab12de34997a3f5f98f17652c85c49fafa1ce37e03da9c89186181559d46672c00fe4219149706a57734637b4823a436645ab2d55ac0774ea597dca77e9b18670a77aaddff2f20f51b8c7d6637a00f5ad2e65f399bf66a0ccff9696a5020f8f9d636c219ee439411326d0a61ef26cf8ad1a4a9b94b29055f6efd4e3b9e728e04dc8cc765b8704ca06fc4b2450e707137803a9b4b317660afb742526649cffab59db39f18d56dda06be08b4b346f8a302", 0xc4}], 0x3, &(0x7f0000000480)="ae10a91ade82238f7a203e372c37c418911ced13390731210f2d92ff99c57efca32960aa5ce06bd561b558725022dbbb2828dabcd73ee21c0269e92a0c8445e2fbe3f48418866091d2257ef608517f9a36f4c65958bea1cc3eb9f84a4d7b1823d44564e2149a4fea6cb70acd495ceab6b2bb51f1b8299697c15ffacd283c5cf847f77eac69cbeeeb509d271ee76b9f44ec3ba6c0f1328a9d880ef67063ce67d13ca7b3532e3db6bb", 0xa8, 0x8844}, 0x48085) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) r7 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x2, 0x1f, 0xff, 0x3, 0x0, 0x7f, 0x171, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x200}, 0x4000, 0x8000, 0xffffffff, 0x3, 0x9da5, 0x8, 0xfbff, 0x0, 0x1f, 0x0, 0x36}, r3, 0x6, r5, 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)=0x0) bind$inet6(r5, &(0x7f0000000640)={0xa, 0x4e20, 0x1, @mcast1, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000680)=0x3) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x81, 0x9, 0x5, 0x0, 0x100000000, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x20, 0x5, 0x7, 0x8, 0x2, 0x7ff, 0x3, 0x0, 0x89, 0x0, 0x8000000000000001}, r8, 0xa, r7, 0xb) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r9, 0x40189429, &(0x7f0000000740)={0x0, 0x1, 0x6}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r10, 0x8010661b, &(0x7f00000007c0)) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r12 = accept4(r11, &(0x7f0000000800)=@phonet, &(0x7f0000000880)=0x80, 0x800) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f00000008c0)={0x0, "061ee743dabd1f198f3b781ac75af493"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000018c0)={r13, 0x100000001, 0x0, [0x0, 0xffffffffffffffff, 0x3, 0x10000, 0x1], [0x7, 0x8, 0x2, 0x80000000, 0x9, 0xf6e, 0x40, 0x9, 0x0, 0x7, 0x1, 0x7, 0x8, 0x7fff, 0xfffffffffffffff7, 0x8000000000000000, 0x2, 0x1ff, 0x9e5, 0x1, 0x3, 0x7, 0x100, 0x9, 0x2, 0x9, 0x88, 0x9, 0xfffffffffffff000, 0x8, 0x7, 0x2, 0x5, 0x80000001, 0x7, 0xfffffffeffffffff, 0x0, 0x9, 0xa98, 0x9, 0x7, 0x8000000000000000, 0x2, 0x8, 0x7, 0x1, 0x25e09de, 0x5, 0x8, 0x9, 0xde5, 0x7fffffffffffffff, 0xfc, 0x8000, 0x3f, 0x80000000, 0x100000000, 0xaa90, 0x9, 0x0, 0x9645, 0x8000, 0xe8a8, 0x9, 0xffffffffffff3361, 0x2, 0x1, 0x2, 0x1, 0x3, 0x10001, 0x20, 0xaf01, 0x7, 0x8, 0x393c, 0x80, 0xfffffffffffffff7, 0x8000, 0x7, 0x9, 0xfffffffffffffffb, 0x8, 0x1000, 0x8cd9, 0x2, 0x6, 0x1, 0x9, 0x22d, 0x8001, 0x8001, 0x1, 0x7, 0x101, 0x7, 0x7ff, 0xfc39, 0x0, 0x0, 0x1, 0x40, 0x4, 0x2, 0x3, 0x2, 0x6, 0x10001, 0x7, 0x5, 0x9, 0x8e8000000000, 0x20000000000000, 0x0, 0x1000, 0xfffffffffffffffb, 0x6, 0xffffffff, 0x800, 0xaf, 0x6]}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r12, 0x84, 0x74, &(0x7f0000001d00)=""/41, &(0x7f0000001d40)=0x29) r14 = signalfd4(r2, &(0x7f0000001d80)={[0x10001]}, 0x8, 0x80800) ioctl$TIOCGETD(r14, 0x5424, &(0x7f0000001dc0)) write$cgroup_freezer_state(r1, &(0x7f0000001e00)='FROZEN\x00', 0x7) [ 316.977632] IPVS: ftp: loaded support on port[0] = 21 05:04:27 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000400)={0xb032, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "eeb67472c74143"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001400)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "ddae9ac0a37d2a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002400)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "9a8c7d8f45f784"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003400)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003800)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003a00)={{0x0, 0x3, 0x8000000000000001, 0x5, 0x7, 0x100000000000000, 0x8, 0x1ff, 0x9, 0x3ff, 0x0, 0xcd4, 0xfffffffffffffa39, 0x100, 0x7f3}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004a00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005a00)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005c00)={0x0, 0x0, "030ffc88d23fb32822fe0b410fe45b7b0589129c731d8c72a103965384a7e496ceef6c290128a07f5b4022b5f0186a61b94cc7a9290ff1b829054111ceba7bf45486a41b5c95344fbea9856010b1cd43a4ad9a9ff23a8cadcf8b71e57ec92909805b5c2110a6e29fe3fa3ebdf1b4dbe048767c2b23fdf7647c198cd268d366fce4760dc2bc67bdc5aed4eda0eb528e1ae9dcd20ce7094d348b2a8e9d64c68fb0d817f52f711f27777ac5417468198e7f76ab15470a9c643ec7b67d5260bd5181db364bb36040849d5ef23eef51458a4af7431ba700b1cdd47e9c5c3c62e14209a8585566e49d29a3cf6c7a5601bd40ee80fd83e29f532ee4d372d866f3e39909", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000006c00)={0xaf, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "229c7d602a2c24"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007c00)={{0x0, 0x8000000000000000, 0x7, 0x7, 0x20, 0x25, 0x9, 0x100, 0x27, 0xb3d, 0x8, 0x73, 0x7, 0x7, 0xaa40}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000008c00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1f, "bf697f56f816c4"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ac00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000ae00)={0x0, 0x0, "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", "fc59b975a28b752dd87884c9ed1cc376631f24376f18da2a710cd2e661c34c2c81799c2c9181f372b00867253cfc80a47b27404504e8123238af6feadf0b34d3cc2de2fb61fe265ad309aac14d926753667750bec17b9596b25e5ac2c3453c6fbbdd81b13ce50827469d5391881ecfd081d9e380f00b60996fc8f5a1a84e159994fa5e4e9d5e26ed7dc37c00d74ce3e9f419bf140720168a72ad1b292c5349279e0b3ed0fef2c0ea468751bbe6cd310f43aafea5002b286102d9e86dd15230d6c0fa43fc0ae7c0c72afa4ffe8a5a591ec4035f4bbd113ef9a6286fc73f3d37068157b7c255901edfad3f4731a4457fd734674e76b81aa22a2e56dfac9ce9e5b5b3da4721b0b69b91c7975d2cec50ccbb21fe098086068f449f222302ead98ea43b4b09298be664dac409c09150e1194443459cedc5ca3bd2fe463db04a5d671d9e96938273955f069c0271af7ec24fcf1839e2aa1703f8ac202a8a26eae9a23a977e6b2ee327f8812ed400232d70c290d458f329da8a1734ba874adcec884adeb251b618a4588a61d8c283e8936ea521cf3b4ca49e153db13449446c9acfae45b1099971d3386caca474ed51d771d51335a06323107483cfe63c9d94368392a950b5247f0861667ef27e3c185371511be6a7fe8a89cd0466789c1b5a17689dd8df59e28d410390338ff72a7e2c232e6502557c7e9f2b3bc94b716eb1fb481a84ac294ba7a16173ab9c34f119a77588a135737aaa8e16d0dd933ff7c598090cfde0930e3e79e51530f2087611207c1b52616e0842ed5505629f84a55e6ad452706a3399c5f8b32210363c018ada74c37f3f22bc8b2c79aaa1575e736f4a2ac64c28d2af85368d30d024a5f37842ad5f055abcb6db46bd52698d00ba62e67a9d430a718585aacefdc73d22ac86d96d2dc605f397ba00b68ac31048ac62f4c841714fb136ada3c57010bbde0b92fe022215bc01c75aec69cf1e0bff36b19714e191f1b751a009189cca6c3acd25b2065313833335148b68fad647e71fe567680ae51645f59be9afba8229f49df3a6fb5291f19f6deaad588e03e0ab2057d2754bcd7140267a71601681519d2c557e2d585d2eaace4bd2c9c2768485a1c36bd84b489b797085914eddfbd8e23e8220f227d0003fdfcb4fb7debc5862cfb54f57839da919315dd30b34b3a1e6b549a3eaab87d8b9a952df9ade516716e89d74c029775a86446d41c80a7238b48b60bf17e5e74a3253368bc5d1d0f248a7de51d1529a5064e541c1ab9817724e920a4300bee089a65e4a4fe6a0fc0d7ad3f7e3408acb5d99750a5060bc27c581f72b24449759ab315b4eb19b72903a4504f57ba03dba932830ab82e4eafdf20b22642159a5b5eae5e02c2b204d5751b716baaefce40665394bda6c16c9d398cad0b3530c8ad92162ea94b12761eecb6d6037c25540049b8b10412219043377cefcf8c9a889816ed46436eff530fcbeee3163d910d7a913522ad7ad3948b4f4c19df534bcf432f09903f95296b55597f33d56eabecb0729e2cd20cfe0ea6eb383e0fbd97ebd85f32598d0890ed580241097b192be6e57b023604bb353467b86582f9012fc615febd430d38312a69eb2307a2469cb14c67b5870cc1ba1f5c4d8685ac85b6d23b30859a6d396c60d389b17acfddf96712913226c56fe72f7d7390e04ae6ba7bfcaee1a24a283fa01148639f04255eb90c02c5bb792dce26c97362ebd47a2daa6977649037669d44e77fdad6e08debe9db0266f6b8bfa28e88a7afe3eef27dbc3eafafcf44c90f7d9da1b442cc57c947ed98a58108d5a21381dccd6005f3ae56bfd0562e5fdaaf1370f32ae7f940daa397b38c0746e4e8bbf9c368b13e36a2d235adc4967b640a70f8f9c14a6045d3ea20a77e634eda90c19de4a34e6e4513d4fbca697cd7b785ee3cb19d4dab371244c2ec619a009319f90261d516616deea1c9c027f6f331476cacb00281b9b685e45fcd85b59c222610d7e81f0b29b16909c14065b24c083fa5d4e26a81ea920de0acdcd39b779dfcb7aaf1f516150e78a1d49e2bd744cf0ddc35eed21ac786e941f19503387666a8e6d3ac91199b0593bd3daf37f924257aeb25edfde0d0f19f475f7fb5c8ac42202ecc0c690b7b1089d9f265684baba719b25f6054ef52230b2a72084700644ad4d1e9e5c136f510914ee2a0be6a6c129ccb27262d1cb7bff78a0fe25360e68e194ee2a1b5512a1edb35f236018ed9f8f9ce310544d45c2e04f3488942823d3cc0a7ba75a6dc8f911e817c36d627be5150bfae44cab6ca93a9141ea48b7d8ef957d925a9a16cda35bfba5ba032b508fff619b4e144eb54027b5932fef2d561c6c5d2abf8c9e1d4f585c903596dc55ab59d7b6a571bf469d59e198c6f7d37cf4a16e6910d107a4f727dd64fdf2650a4088b44b9ec0b602f30e55e2ce6d430828a0365949b61db2bf75d0f30aee81060b78112c1f6a4435027c6e024f32634caee34d728ac739a6687c3ca87e51a230218b2f3a88d8728d974879c6b349c3dbb92c68725e040afc60c9f07c953aa912893faf61a5d74d55c53c9ad41b86c27883a39563e8a120196e56a60f174828ac773d300cecd7895df1608b638693cba4e7c877265e0f923d6d9ea33a2e858875b3cba6e497ec8632448e90c2a21c7defd5064d28c6bb4c0aa78fa58f474d2eb482e1cc8cc4091aabda4e9576de7b78999f1bbefed2d928321f6e4a10707856e397c47cedc7d332a27b8efa67081ccac9ffb772b501da58a397dba99e3f5dc44ef552843982e5acba161b730c2a17936f3cdf18da69f027cde1de2bf2e54ddd761d9e6a025971d2b81a1dbacdcb664744286c858fae0f1de04c93188308aa5724cfa8419b9933e5e2c646860975b8081c0fed05de59d93ac3742166c3a970bd0fcb96f0c75f80b1836af4e90acdc9c20f7d18ace92bb670fdaf011074c89a1805d03156f442c6ae2f3263cc9e0b73d2eccf7a29f1d27d8f3b668effb1ba0b4d861582ee6d2bac04b46d2045c3be9f8bcd2200ea4441aa5cd73c587cbace89c33e19a2b9c08b9887c80a1f2fa3b47d5c969617d0f7a81a1bbb998eadb9d7f76818283bfecf521f1fea126fa2d3a4989c2ab0a13f2447349c2bb463a6bed46a97b0df0ab15702ac4601dd291c94e6f735b4e372e4dfd499b2501611c12e105667226e9d7b67efb7a567f496725be112a4f9e37bc9298ef88f221077aef063a7bbf29d00232a016d55ba392d2bde7adc274bc53e11526da1d7dd09a4aa84fcdbc349a4c339a49f10dc2dd2ca043430ed79e6af02ef3a7d7c3270f83ae8f3f84ecfce878e45cb5470ec73791e035fa72ce6c6e91ea4e1bc7c6d16ac6f0b4aefaea3f478feb4b1c9450a2683df55b3fa7de606b37ef54c7235a8657e5e9cdbfe67b1150cd1628f1c8e002213d62d9741910246e2ae06a162abb1f61eb12f46ebdc2ad4d3c624bdce31770c1c24f1344ca39b4fe1a0615ddee55c8d89b5a9d1592c0e4ff55686d610cd67e0ba442549da515a6db72c3278124eb7ee9083b864e115abb896b0ffa9e8ee448d9eab889fa988ef063d2d9c4d4017e9c5d63fa7e2d338f63bbe5f6891fdc09a0bb00bdfb70d2e71baaa0fb525045a11ed95e2cc6a3c3f2b1c9d4a789437195ceef87db0d59c8f4aff28bd9da294c6ddbd0cfdbcea810d639685190449ac50354d8eb307b35a4093f83a0c1ef3db7150380692a10c0afe50b66e2ab93d14a15e335d33788102f8cab3e17ddd0e8b04097f48eaa2fe23b88cb29da34554cd23b8125a686969a4c0762e2db9bb8e458d8bb023244bf5325996d27738a2496810dbe459ea4f3bbabec9f94efdb7f73a5e6dde9b1cd5ab3f9a29b1d2cf0e8d09e39acaadce796870e4fa3050df9bc7816ca5a43937fff4d29d90730f70edbd109a16c10dc0276ce23dab42cf66a8a7c304aadd1c4c655f9611a018423cfcef6c6002fc3479134b7b7062a6dcfe84b0c599ec4e6e57c9b321a4de50c45b66b7d24b5cee16b276b36171f40f8e82294c2eea6a72ffb9abc12b04b2b99da4248d593a2dd2547e599efc250747124e4393413b7245c53ca36b5b153330f85e362061312c896531711ce8314916f4807c26deec7f67d708b8755dc6416f761a227c1f6732db494d1ed3ec9c9f3cb48dddc3d1ff94b14d425b62b8748ffebd738510fe310005ce2783f221192080f11b195ec5d527885365343fe95eb342f803ae813c4584f0bdf0cfd02925a1dc30c71c81c3b14819294aa978d022fa0702b36fb755818eb97a67cf4085d4e3732116124f69c29035723d0713490c127f08f32477d93b11c6020d80b102316181b9a499dbd4c9ee8bb2dd4b6c7889bf58fc62d5947e2d7aa69394a0a4057c12967df7d479068939ed72ce1758c80d2a8abf8e2c123a7378091e875954491b0befe639f165a443ff0411fb602dd6f260c6a77adf4053dc462350a4f4b199cccfdd3fae843a7a721ec26c329cad5c134de7606d14b4403bda77e588de5405a7c56a2c14bdb642fd243ed90637a0e04f332456b9d68914064d226455f5b5a24b6cca0adb6660824e6a06976f338ef172cf8faaaa592e00230985bbcce73737b41195bfd511398546c4cddb60eff289b5d73e80751ce9a57cc4a28192b44d39475128c0be41b445e132b2ddc55c019a1ba75babc45f7b6045a7e91fc278c2d21306607cc0ea5ed54619ace2d8b9c04b2ce23451c731a2be6f939c5a2b46bc5072ba10389729570123d1b4dd9288724195ef21076ab5e5131d4b47ad993bf996734ffaf16835f016e450945583e7ef65ea334d2ce2285ec6a740337d2446dc9d39983dc42b2ba5d9402bb57a1a571655771d9439a6665686d6613575e3e5fe1f5022dc6a8ab9439fabadda3190490959b760620e50a116f170cf79bc32a433c6e7974572994c18c5864c125f08c050cbd57c652841fcc891aed8cf38088c1bbf3b88c40f27d1381a7f8be18d734244fd782388b0e25131a1b7220d1af933db8f28f28ccc5d39eee8392d11e4ddf46dc2c8450f9b45ce3fe645e600d960b87e1aba9b9877c523245088cdfa4f540162208555fe632b4227a35a37d79db1a8e2e5ec0912fc6d48f5540789bde603a416de4b79bdc4a74f7fd890dc4c1bacd30d472508113719b91fa8a452bd84b4ac8506a8f358ee15df0f2b27ab53a2d635ea21c66cedf1c6bdfd28b432f211c891bf665d92959f9abfaad354e6be4a1bbe5c92670e9a8c0d1f6cdfbfc3d3048c3bad0c49dae26b969cf4b617b4cc628ae4932564a7469cffb6465af074e1741d607b2627ad3ec052d9a0f50baa9cb753b9591d9bb3bc14ad7c763ab0714402d5b6e82e0d22e93124dc1273f5f7706a6bc847ebc3e2509d6d98942ec5f6fc14529a142b"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000be00)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "c324995e868c4c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000ce00)={{0x0, 0x0, 0xdc, 0x200, 0x5, 0xa622, 0xffffffff, 0xffffffff, 0x1, 0x2, 0x42c7, 0x1f, 0x9, 0x401, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000de00)={0xf5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "4e080c243ff17c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ee00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000f000)={{0x0, 0x7, 0x1, 0x9, 0x4, 0x1, 0x9, 0x1f, 0x7, 0x3, 0x6b, 0x8000000000000000, 0x3ff, 0xed01670, 0x6}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000f0c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000100c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000102c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000112c0)={0x5, [{}, {}, {0x0, 0x0}], 0x9, "71b3540a9d576b"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000122c0)={0x6840, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "18e3ee39e46c69"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000132c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073d00)={0x0, [{0x0, r0}, {r1}, {0x0, r2}, {r3}, {r4}, {}, {r5, r6}, {}, {}, {}, {r7}, {r8, r9}, {}, {}, {}, {}, {}, {r10}, {0x0, r11}, {}, {0x0, r12}, {}, {}, {r13, r14}, {0x0, r15}, {0x0, r16}, {0x0, r17}, {r18}, {r19, r20}, {0x0, r21}, {r22}, {0x0, r23}, {}, {0x0, r24}, {0x0, r25}, {0x0, r26}, {}, {}, {r27, r28}], 0x3, "fe0243d4305be3"}) [ 317.081041] IPVS: ftp: loaded support on port[0] = 21 [ 317.141474] IPVS: ftp: loaded support on port[0] = 21 [ 317.149949] IPVS: ftp: loaded support on port[0] = 21 [ 317.268838] IPVS: ftp: loaded support on port[0] = 21 [ 317.368976] IPVS: ftp: loaded support on port[0] = 21 [ 317.682128] chnl_net:caif_netlink_parms(): no params data found [ 317.695600] chnl_net:caif_netlink_parms(): no params data found [ 317.784516] chnl_net:caif_netlink_parms(): no params data found [ 317.797663] chnl_net:caif_netlink_parms(): no params data found [ 317.831943] chnl_net:caif_netlink_parms(): no params data found [ 317.857880] chnl_net:caif_netlink_parms(): no params data found [ 317.926948] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.933845] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.941571] device bridge_slave_0 entered promiscuous mode [ 317.969747] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.977028] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.987839] device bridge_slave_1 entered promiscuous mode [ 317.999859] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.007284] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.014699] device bridge_slave_0 entered promiscuous mode [ 318.041512] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.047982] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.055433] device bridge_slave_0 entered promiscuous mode [ 318.061768] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.068287] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.077521] device bridge_slave_1 entered promiscuous mode [ 318.097145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.105030] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.111416] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.119669] device bridge_slave_1 entered promiscuous mode [ 318.137911] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.144373] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.151342] device bridge_slave_0 entered promiscuous mode [ 318.160823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.196333] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.202698] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.210481] device bridge_slave_0 entered promiscuous mode [ 318.217781] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.224622] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.231577] device bridge_slave_1 entered promiscuous mode [ 318.238243] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.245655] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.254923] device bridge_slave_1 entered promiscuous mode [ 318.267923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.276685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.285733] team0: Port device team_slave_0 added [ 318.317855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.327016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.337721] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.343758] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.345201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.357220] team0: Port device team_slave_1 added [ 318.375886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.389611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.411322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.427025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.434882] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.441223] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.449085] device bridge_slave_0 entered promiscuous mode [ 318.468771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.477514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.483936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.509182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.526115] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.532467] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.541208] device bridge_slave_1 entered promiscuous mode [ 318.548299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.555816] team0: Port device team_slave_0 added [ 318.561000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.569153] team0: Port device team_slave_0 added [ 318.579793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.586331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.611892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.638350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.645735] team0: Port device team_slave_1 added [ 318.658007] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.665564] team0: Port device team_slave_1 added [ 318.678590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.685951] team0: Port device team_slave_0 added [ 318.691414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.717177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.724646] team0: Port device team_slave_0 added [ 318.729927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.737957] team0: Port device team_slave_1 added [ 318.749218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.758524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.778667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.786023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.812895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.824920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.832330] team0: Port device team_slave_1 added [ 318.856676] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.871667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.878075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.904277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.915480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.921711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.946978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.965043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.971297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.997481] Bluetooth: hci0: command 0x0409 tx timeout [ 318.998388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.025614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.031871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.057254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.071838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.078572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.104536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.115722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.121950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.132910] Bluetooth: hci3: command 0x0409 tx timeout [ 319.147415] Bluetooth: hci2: command 0x0409 tx timeout [ 319.155598] Bluetooth: hci1: command 0x0409 tx timeout [ 319.157774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.175957] device hsr_slave_0 entered promiscuous mode [ 319.182165] device hsr_slave_1 entered promiscuous mode [ 319.189639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.197244] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.205133] team0: Port device team_slave_0 added [ 319.212893] Bluetooth: hci4: command 0x0409 tx timeout [ 319.214891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.229267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.236931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.243443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.268887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.282613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.290529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.297305] Bluetooth: hci5: command 0x0409 tx timeout [ 319.303737] team0: Port device team_slave_1 added [ 319.308981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.316234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.327440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.340737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.372267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.379102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.404662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.417029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.423364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.448734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.459433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.473085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.500559] device hsr_slave_0 entered promiscuous mode [ 319.506720] device hsr_slave_1 entered promiscuous mode [ 319.534856] device hsr_slave_0 entered promiscuous mode [ 319.540549] device hsr_slave_1 entered promiscuous mode [ 319.548537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.556746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.565984] device hsr_slave_0 entered promiscuous mode [ 319.571611] device hsr_slave_1 entered promiscuous mode [ 319.587743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.594853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.602034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.608994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.619323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.628241] device hsr_slave_0 entered promiscuous mode [ 319.634938] device hsr_slave_1 entered promiscuous mode [ 319.640653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.675513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.703678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.720796] device hsr_slave_0 entered promiscuous mode [ 319.727935] device hsr_slave_1 entered promiscuous mode [ 319.767033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.774733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.989290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.094223] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.105434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.131589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.182451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.212802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.226473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.251806] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.270964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.281075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.290030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.312139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.320101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.329975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.337608] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.344424] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.358207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.366992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.382016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.393032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.399168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.407952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.416194] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.422572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.429776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.439284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.448837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.458229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.467895] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.476237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.486901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.494695] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.501122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.508117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.515720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.522548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.529969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.536972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.544507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.555363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.564149] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.570211] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.577933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.588312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.594675] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.605244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.613164] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.619230] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.631483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.640547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.650194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.659902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.667746] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.674179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.681039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.691965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.702177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.709603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.718448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.726009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.734180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.742001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.750308] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.756718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.763939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.771702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.779476] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.785881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.794830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.805678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.814461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.824890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.831771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.839181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.846702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.854641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.862183] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.868570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.876596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.885269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.892089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.899307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.907248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.916543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.925193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.932542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.941160] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.947311] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.954037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.961027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.968941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.977345] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.983741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.990640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.998775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.006561] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.012973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.021618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.035760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.043413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.051405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.060242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.067468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.074756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.082373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.090523] Bluetooth: hci0: command 0x041b tx timeout [ 321.091739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.103789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.114354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.123585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.137359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.144620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.152534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.164380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.172097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.183167] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.189496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.197487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.205459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.212850] Bluetooth: hci2: command 0x041b tx timeout [ 321.212875] Bluetooth: hci1: command 0x041b tx timeout [ 321.212889] Bluetooth: hci3: command 0x041b tx timeout [ 321.229746] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.236140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.243553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.251045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.259565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.269260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.278020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.287288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.294574] Bluetooth: hci4: command 0x041b tx timeout [ 321.300511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.308852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.318867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.328266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.336903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.345204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.353180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.361735] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.367950] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.372795] Bluetooth: hci5: command 0x041b tx timeout [ 321.377121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.391609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.401192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.411454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.419362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.430383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.438305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.446517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.454574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.462046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.469738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.477638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.486115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.493323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.502210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.510657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.526075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.535101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.541940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.551508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.559747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.567932] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.574359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.581367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.589816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.597959] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.604557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.611542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.619897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.629377] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.635973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.645936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.654499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.665137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.674235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.681376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.689464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.697685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.706090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.716790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.724461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.733316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.744642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.752820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.760702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.768785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.776789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.784911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.792368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.800810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.808852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.817830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.834190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.841201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.849536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.861722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.870461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.878865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.887492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.899330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.908855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.917205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.928050] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.938720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.947572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.956225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.964118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.971813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.979388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.988901] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.995709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.005908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.014785] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.020808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.030585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.041798] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.052313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.066982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.074928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.082561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.091960] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.098509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.114902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.121437] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.129897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.147828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.165571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.184133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.191738] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.208504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.217396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.228529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.238437] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.247642] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.256773] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.267962] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.278492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.293628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.301849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.309250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.316641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.325111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.335406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.346565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.358365] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.370494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.388015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.395876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.404238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.410944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.420402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.432320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.438531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.458161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.468216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.475246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.484915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.495575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.507076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.524615] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.534963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.556519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.574780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.594692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.613996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.622302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.639320] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.661115] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.680119] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.688198] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.698939] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.713316] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.720874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.728845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.737427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.746441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.755568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.764297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.774606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.785867] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.793738] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.800434] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.813795] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.824275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.832161] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.846584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.855700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.871485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.880112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.888852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.897033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.951205] device veth0_vlan entered promiscuous mode [ 322.960915] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.982198] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.989531] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.005513] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.018552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.026863] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.037907] device veth1_vlan entered promiscuous mode [ 323.044823] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.053545] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.061351] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.068217] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.081830] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.089405] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.096243] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.105682] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.115602] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.124712] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.133020] Bluetooth: hci0: command 0x040f tx timeout [ 323.133312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.146033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.154211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.161608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.169445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.177189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.185346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.194695] device veth0_vlan entered promiscuous mode [ 323.202384] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.211104] device veth0_vlan entered promiscuous mode [ 323.218542] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.234043] device veth0_vlan entered promiscuous mode [ 323.243811] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.252143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.261666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.269166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.276619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.284007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.290868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.293075] Bluetooth: hci3: command 0x040f tx timeout [ 323.298817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.309630] Bluetooth: hci1: command 0x040f tx timeout [ 323.309719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.316163] Bluetooth: hci2: command 0x040f tx timeout [ 323.323301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.341239] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.351144] device veth0_vlan entered promiscuous mode [ 323.362050] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.369962] device veth1_vlan entered promiscuous mode [ 323.375839] Bluetooth: hci4: command 0x040f tx timeout [ 323.380575] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.390340] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.398089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.405244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.412140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.420426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.429819] device veth1_vlan entered promiscuous mode [ 323.436335] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.446744] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.453257] Bluetooth: hci5: command 0x040f tx timeout [ 323.460098] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.474263] device veth1_vlan entered promiscuous mode [ 323.480127] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.489199] device veth1_vlan entered promiscuous mode [ 323.496589] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.507636] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.514510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.521777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.529198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.537122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.544628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.551879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.560204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.573694] device veth0_macvtap entered promiscuous mode [ 323.580739] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.590480] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.599723] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.609990] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.621155] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.638680] device veth1_macvtap entered promiscuous mode [ 323.645470] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 323.657692] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.670306] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.680011] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.687423] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.696499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.705816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 323.713546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.721608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.728906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.736780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.744359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.751972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.760102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.768059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.779468] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.787725] device veth0_macvtap entered promiscuous mode [ 323.794413] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.804695] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.815404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 323.826511] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.836725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.846205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.856295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.865832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.875385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.885085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.891930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.902114] device veth0_macvtap entered promiscuous mode [ 323.909739] device veth0_vlan entered promiscuous mode [ 323.918637] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 323.926118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.941349] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 323.949794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.958416] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.968213] device veth1_macvtap entered promiscuous mode [ 323.976892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.985394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.993431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.001169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.009840] device veth1_macvtap entered promiscuous mode [ 324.018474] device veth0_macvtap entered promiscuous mode [ 324.025183] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.034256] device veth1_macvtap entered promiscuous mode [ 324.046083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.064846] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 324.071729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.080564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.088955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.098405] device veth1_vlan entered promiscuous mode [ 324.108067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.117021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.133518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.143333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.150848] device veth0_macvtap entered promiscuous mode [ 324.159694] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.170418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.180863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.190954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.201546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.208570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.228680] device veth1_macvtap entered promiscuous mode [ 324.234867] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.241316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.256145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.265869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.276066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.286490] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.294018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.300872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.308218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.315589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.323439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.331184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.340094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.352079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 324.365211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.373859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.384129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.393389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.403187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.412272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.422296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.432838] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.439770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.448469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.458275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.468429] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.475698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.485443] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 324.493369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.504643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.513817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.524824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.535315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.542186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.552343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.559830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.567894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.576566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.584702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.594636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.602286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.610595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.618766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.627950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.637853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.647260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.657761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.666926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.676684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.686988] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.693986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.705278] device veth0_macvtap entered promiscuous mode [ 324.711450] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.721059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.731869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.742373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.752766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.761873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.772349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.782141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.792370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.803557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.810480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.818539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.826298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.834221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.841992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.849915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.873136] device veth1_macvtap entered promiscuous mode [ 324.888211] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.899481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.913757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.928556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.941762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.951583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.960773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.970560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.980034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.989833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.000133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.007818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.016978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 325.027929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.036319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.063207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 325.096526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.119962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.130529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.141419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.151907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.162268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.171835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.182019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.191584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.201988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.213164] Bluetooth: hci0: command 0x0419 tx timeout [ 325.219704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 325.226861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.236522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.263410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.273004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.283310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.292404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.303052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.312182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.322208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.331563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.341669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.351872] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.358976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.366318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.374797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.387736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.395719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.404763] Bluetooth: hci2: command 0x0419 tx timeout [ 325.410098] Bluetooth: hci1: command 0x0419 tx timeout [ 325.415536] Bluetooth: hci3: command 0x0419 tx timeout [ 325.452587] Bluetooth: hci4: command 0x0419 tx timeout [ 325.497588] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 325.510960] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.533431] Bluetooth: hci5: command 0x0419 tx timeout [ 325.551601] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.584649] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 325.591390] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.605481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.629946] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.648192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:04:35 executing program 3: setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0xfff, 0x4) socketpair(0xb, 0x1, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x80000000, 0x4) (async) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x5}, 0x8) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) (async, rerun: 32) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r1}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={r3, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x1}, &(0x7f00000003c0)=0x8) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000000400)="5cca773cfa4289889175af8e91f2eeb0978d6614a062de22a079e054a2b62f8999c553a44dfabf142b3e342428f0c49747ce05427148daebd32ead2bf347d22995b78574c62a4ae6e5c9c9f5c37ae3b7b9e1ea42583ae77d8998d41280664e0b88559996b9212350ce72ff21c87f0d8efbcb317b9d12237167333e71ce140995c720149a2a32e758715ec998f40466c21ca69ce472c307d8468088226a14ef8d1e1eb3761aaa428f0d6be43f9b5c8eddf14e89c9f0feadb85059454c8fa6eb794592b4591865", 0xc6, 0x880, &(0x7f0000000500)={0xa, 0x4e21, 0x1, @empty, 0x1}, 0x1c) (async, rerun: 32) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x0, @private2, 0x9}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @broadcast}], 0x78) r9 = socket$rxrpc(0x21, 0x2, 0xa) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000d, 0x80010, r9, 0xe022f000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)={0x1, [0x0]}, &(0x7f0000000600)=0x8) connect$rxrpc(r5, &(0x7f0000000640)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000680)={r7, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x4}}, 0x4, 0x3, 0x3, 0x8, 0xf, 0x8, 0x9}, 0x9c) (async, rerun: 64) getpeername$llc(r2, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000780)=0x10) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000007c0)={0x2b, 0x2, 0x2, 0x5, 0x0, [@local]}, 0x18) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000800)={r4, 0x80}, &(0x7f0000000840)=0x8) (async) listen(r1, 0x47) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x800, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000008c0)={0x2, 'ip6_vti0\x00', {0x32}, 0x6}) (async) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) (async) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f0000000900)={r5}) ioctl$FIGETBSZ(r11, 0x2, &(0x7f0000000940)) sendmmsg$unix(r11, &(0x7f0000000d80)=[{{&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a00)="14ca885d7abeb82f7667708701f173392fc775e0ffe0982f02f3a568068656144355051b60bf54173880ab014ae16b0e", 0x30}, {&(0x7f0000000a40)="92253201e6aac2d8b273f4204368fef00db67a3c2761e0235934d5a0b70887b901ac82e167b1246f7effa8606b42879a5ffc7d5914173751116053f05173096e8cf205c94d3bc3f77009f7f444bab29fa0664c7c21aa3c5753c81fe590699e7a2406c504a4d83e98b5cf178fb686d3ec5a9b26e1b4bd71c4e2b62a968fc4961ccd773b11b88af7f1ccbaa9153cc78e330a6fa2c7c3e3d7069c4150ce5e0386c3ebe393e54caa2d95250f4fb9642a3f692d09f5fc5d4873553dfe670ec43f040ca086fd51d7f502ae48183d0b75e13deb243af1145f454f73d983f66062dd3f9c4184c032362d70649c2c5607", 0xec}, {&(0x7f0000000b40)="95e0ab63639e8190182ca2ceef36a94e33", 0x11}, {&(0x7f0000000b80)="64bd29ae23484cfa33cb3a4abe3e92e3e86ff39b3b693070e5c2db01e167f7e1af", 0x21}, {&(0x7f0000000bc0)="f7419ec0d974e4165d03e256100e", 0xe}, {&(0x7f0000000c00)="100b49f6f3f67b30a0d1297481853104a8e49bf3d4d6b72318383e19d204cae71c1e4d3e2ab6bada1e115c32c032dfffc5bf40b69e3562b436e559dcffe06fe5d0b770c1", 0x44}, {&(0x7f0000000c80)="0d4d0d1359a642c8f9d1517f7b35e962fb03781000ba04b871dc541b252b7fda168f380783131c89e8d5288d6cdc323c14435ed2120c7f6754586b8724bb75a530a9706d841a7b6ad3aa68ff32298f274ce770af3b185c475657495f84ef838c2f4c7dbeed37aa943faaa787b7262244d11deacb7004102ddd8b938c1666b4", 0x7f}], 0x7, 0x0, 0x0, 0x24040005}}], 0x1, 0x40040000) (async, rerun: 64) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000e00)=0x1ff, 0x4) (rerun: 64) [ 325.764594] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 325.771206] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.790307] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.832963] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 325.845081] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 325.859800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.873350] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:04:35 executing program 3: setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0xfff, 0x4) socketpair(0xb, 0x1, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x80000000, 0x4) (async) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x5}, 0x8) (async) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r1}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={r3, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r6, 0x1}, &(0x7f00000003c0)=0x8) (async) sendto$inet6(r0, &(0x7f0000000400)="5cca773cfa4289889175af8e91f2eeb0978d6614a062de22a079e054a2b62f8999c553a44dfabf142b3e342428f0c49747ce05427148daebd32ead2bf347d22995b78574c62a4ae6e5c9c9f5c37ae3b7b9e1ea42583ae77d8998d41280664e0b88559996b9212350ce72ff21c87f0d8efbcb317b9d12237167333e71ce140995c720149a2a32e758715ec998f40466c21ca69ce472c307d8468088226a14ef8d1e1eb3761aaa428f0d6be43f9b5c8eddf14e89c9f0feadb85059454c8fa6eb794592b4591865", 0xc6, 0x880, &(0x7f0000000500)={0xa, 0x4e21, 0x1, @empty, 0x1}, 0x1c) (async) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x0, @private2, 0x9}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @broadcast}], 0x78) (async) r9 = socket$rxrpc(0x21, 0x2, 0xa) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000d, 0x80010, r9, 0xe022f000) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)={0x1, [0x0]}, &(0x7f0000000600)=0x8) (async) connect$rxrpc(r5, &(0x7f0000000640)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000680)={r7, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x4}}, 0x4, 0x3, 0x3, 0x8, 0xf, 0x8, 0x9}, 0x9c) (async) getpeername$llc(r2, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000780)=0x10) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000007c0)={0x2b, 0x2, 0x2, 0x5, 0x0, [@local]}, 0x18) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000800)={r4, 0x80}, &(0x7f0000000840)=0x8) (async) listen(r1, 0x47) (async) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x800, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f00000008c0)={0x2, 'ip6_vti0\x00', {0x32}, 0x6}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f0000000900)={r5}) ioctl$FIGETBSZ(r11, 0x2, &(0x7f0000000940)) (async) sendmmsg$unix(r11, &(0x7f0000000d80)=[{{&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a00)="14ca885d7abeb82f7667708701f173392fc775e0ffe0982f02f3a568068656144355051b60bf54173880ab014ae16b0e", 0x30}, {&(0x7f0000000a40)="92253201e6aac2d8b273f4204368fef00db67a3c2761e0235934d5a0b70887b901ac82e167b1246f7effa8606b42879a5ffc7d5914173751116053f05173096e8cf205c94d3bc3f77009f7f444bab29fa0664c7c21aa3c5753c81fe590699e7a2406c504a4d83e98b5cf178fb686d3ec5a9b26e1b4bd71c4e2b62a968fc4961ccd773b11b88af7f1ccbaa9153cc78e330a6fa2c7c3e3d7069c4150ce5e0386c3ebe393e54caa2d95250f4fb9642a3f692d09f5fc5d4873553dfe670ec43f040ca086fd51d7f502ae48183d0b75e13deb243af1145f454f73d983f66062dd3f9c4184c032362d70649c2c5607", 0xec}, {&(0x7f0000000b40)="95e0ab63639e8190182ca2ceef36a94e33", 0x11}, {&(0x7f0000000b80)="64bd29ae23484cfa33cb3a4abe3e92e3e86ff39b3b693070e5c2db01e167f7e1af", 0x21}, {&(0x7f0000000bc0)="f7419ec0d974e4165d03e256100e", 0xe}, {&(0x7f0000000c00)="100b49f6f3f67b30a0d1297481853104a8e49bf3d4d6b72318383e19d204cae71c1e4d3e2ab6bada1e115c32c032dfffc5bf40b69e3562b436e559dcffe06fe5d0b770c1", 0x44}, {&(0x7f0000000c80)="0d4d0d1359a642c8f9d1517f7b35e962fb03781000ba04b871dc541b252b7fda168f380783131c89e8d5288d6cdc323c14435ed2120c7f6754586b8724bb75a530a9706d841a7b6ad3aa68ff32298f274ce770af3b185c475657495f84ef838c2f4c7dbeed37aa943faaa787b7262244d11deacb7004102ddd8b938c1666b4", 0x7f}], 0x7, 0x0, 0x0, 0x24040005}}], 0x1, 0x40040000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000e00)=0x1ff, 0x4) [ 325.887401] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.933271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.940400] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:04:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) [ 325.977333] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.999956] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 326.014520] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 326.020737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.056763] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.085932] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:04:36 executing program 2: r0 = gettid() ptrace$peek(0x1, r0, &(0x7f0000000000)) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x5, 0x1, 0x9, 0x6, 'syz1\x00', 0x9}, 0x2, 0x30, 0xa8, r2, 0x6, 0x9, 'syz1\x00', &(0x7f0000000100)=['{/\x00', '\x00', 'X#\x00', '}\x00', ']!){][\xa6(\x85++$\x00', '\x00'], 0x17}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x9], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000300)={{0x4, 0x1, 0x40, 0x200, 'syz0\x00', 0x7fff}, 0x1, [0x5, 0x4, 0x0, 0xcc, 0x1, 0xffffffffffff2c2b, 0x7fffffff, 0x6, 0x7f, 0x2, 0x37, 0x9, 0xfffffffffffffffa, 0x1, 0x4, 0x5, 0x4, 0x0, 0x2, 0xb4d, 0x8000000000000000, 0x9, 0x5, 0xffffffff, 0x100000, 0x2, 0x12ac, 0x9, 0x8, 0x35e2, 0x6, 0x8, 0x9, 0x3, 0x1, 0x850a, 0xe8a, 0x0, 0xeea, 0x9, 0x100, 0xff8, 0x9877, 0x200, 0xff, 0x40, 0x100, 0xffffffffffffc6db, 0x4, 0x7fffffff, 0x80, 0x2, 0x4032, 0x6, 0x7, 0x7fffffffffffffff, 0x9f9, 0xfffffffffffffeff, 0x9, 0x400, 0x3, 0x4, 0x1, 0x10001, 0x0, 0x9, 0x3, 0xfffffffffffffff9, 0x80000001, 0x401, 0x3f, 0x8000000000000000, 0x1, 0x5, 0x8, 0x1, 0x4, 0x3, 0x0, 0x5, 0x8, 0x7fffffffffffffff, 0x2, 0x7fffffffffffffff, 0x6, 0x3, 0x3, 0x8000000000000000, 0x16, 0x92, 0x8000, 0x6, 0x4, 0x9, 0xdd, 0x100000001, 0x0, 0x3a19, 0x401, 0x3, 0xffffffff, 0x0, 0x400, 0x1, 0x4c, 0x1, 0x7fff, 0x6, 0x0, 0x0, 0x3, 0x7f80000000, 0x100, 0x5, 0x9, 0x3, 0xffffffff, 0x4, 0xbe0, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0x5, 0x3, 0x40, 0x5, 0x2]}) setsockopt$MRT_PIM(r3, 0x0, 0xcf, &(0x7f0000000800)=0x3, 0x4) (async) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000840)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, r4, 0x1, 0x0) (async) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0xc002, 0x0) (async) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000900), 0x121000) (async) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000940)=0x0) r8 = getpgid(r2) sendmsg$nl_route(r5, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)=@RTM_NEWNSID={0x5c, 0x58, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NETNSA_FD={0x8, 0x3, r6}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_PID={0x8, 0x2, r1}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8, 0x2, r8}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8, 0x2, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0xff, 0x7fffffff, 0xfff, 0xb4, 0x3}, &(0x7f0000000b40)=0x98) (async) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b80), 0x200201, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r10, 0x40089416, &(0x7f0000000bc0)) (async) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8001) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x2c, 0x66, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff1, 0x1}, {0xe, 0x2}}, [{0x8, 0xb, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) (async) r11 = fcntl$getown(r3, 0x9) (async) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/b2c2_flexcop_usb', 0x80000, 0x43) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r12, 0xc0405519, &(0x7f0000000d40)={0x0, 0x3, 0x3, 0x100, 'syz0\x00', 0x10000}) (async) sendmsg$nl_route(r12, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)=@ipv6_getmulticast={0x14, 0x3a, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000805}, 0x24040000) (async) syz_open_procfs(r1, &(0x7f0000000e80)='net/snmp\x00') (async) sched_setaffinity(r11, 0x8, &(0x7f0000000ec0)=0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000f00)={r9, 0x101}, &(0x7f0000000f40)=0x8) (async) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) sendfile(0xffffffffffffffff, r13, &(0x7f0000000fc0)=0xf8, 0x3) [ 326.101066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.109436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.154786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.162082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:04:36 executing program 3: r0 = epoll_create(0x6) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 05:04:36 executing program 2: r0 = gettid() ptrace$peek(0x1, r0, &(0x7f0000000000)) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r1) (async) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x5, 0x1, 0x9, 0x6, 'syz1\x00', 0x9}, 0x2, 0x30, 0xa8, r2, 0x6, 0x9, 'syz1\x00', &(0x7f0000000100)=['{/\x00', '\x00', 'X#\x00', '}\x00', ']!){][\xa6(\x85++$\x00', '\x00'], 0x17}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x9], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000300)={{0x4, 0x1, 0x40, 0x200, 'syz0\x00', 0x7fff}, 0x1, [0x5, 0x4, 0x0, 0xcc, 0x1, 0xffffffffffff2c2b, 0x7fffffff, 0x6, 0x7f, 0x2, 0x37, 0x9, 0xfffffffffffffffa, 0x1, 0x4, 0x5, 0x4, 0x0, 0x2, 0xb4d, 0x8000000000000000, 0x9, 0x5, 0xffffffff, 0x100000, 0x2, 0x12ac, 0x9, 0x8, 0x35e2, 0x6, 0x8, 0x9, 0x3, 0x1, 0x850a, 0xe8a, 0x0, 0xeea, 0x9, 0x100, 0xff8, 0x9877, 0x200, 0xff, 0x40, 0x100, 0xffffffffffffc6db, 0x4, 0x7fffffff, 0x80, 0x2, 0x4032, 0x6, 0x7, 0x7fffffffffffffff, 0x9f9, 0xfffffffffffffeff, 0x9, 0x400, 0x3, 0x4, 0x1, 0x10001, 0x0, 0x9, 0x3, 0xfffffffffffffff9, 0x80000001, 0x401, 0x3f, 0x8000000000000000, 0x1, 0x5, 0x8, 0x1, 0x4, 0x3, 0x0, 0x5, 0x8, 0x7fffffffffffffff, 0x2, 0x7fffffffffffffff, 0x6, 0x3, 0x3, 0x8000000000000000, 0x16, 0x92, 0x8000, 0x6, 0x4, 0x9, 0xdd, 0x100000001, 0x0, 0x3a19, 0x401, 0x3, 0xffffffff, 0x0, 0x400, 0x1, 0x4c, 0x1, 0x7fff, 0x6, 0x0, 0x0, 0x3, 0x7f80000000, 0x100, 0x5, 0x9, 0x3, 0xffffffff, 0x4, 0xbe0, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0x5, 0x3, 0x40, 0x5, 0x2]}) (async) setsockopt$MRT_PIM(r3, 0x0, 0xcf, &(0x7f0000000800)=0x3, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000840)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, r4, 0x1, 0x0) (async) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0xc002, 0x0) (async) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000900), 0x121000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000940)=0x0) (async) r8 = getpgid(r2) sendmsg$nl_route(r5, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)=@RTM_NEWNSID={0x5c, 0x58, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NETNSA_FD={0x8, 0x3, r6}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_PID={0x8, 0x2, r1}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8, 0x2, r8}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8, 0x2, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0xff, 0x7fffffff, 0xfff, 0xb4, 0x3}, &(0x7f0000000b40)=0x98) (async) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b80), 0x200201, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r10, 0x40089416, &(0x7f0000000bc0)) (async) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8001) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x2c, 0x66, 0x2, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff1, 0x1}, {0xe, 0x2}}, [{0x8, 0xb, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) (async) r11 = fcntl$getown(r3, 0x9) (async) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/b2c2_flexcop_usb', 0x80000, 0x43) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r12, 0xc0405519, &(0x7f0000000d40)={0x0, 0x3, 0x3, 0x100, 'syz0\x00', 0x10000}) (async) sendmsg$nl_route(r12, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)=@ipv6_getmulticast={0x14, 0x3a, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000805}, 0x24040000) (async) syz_open_procfs(r1, &(0x7f0000000e80)='net/snmp\x00') (async) sched_setaffinity(r11, 0x8, &(0x7f0000000ec0)=0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000f00)={r9, 0x101}, &(0x7f0000000f40)=0x8) (async) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) sendfile(0xffffffffffffffff, r13, &(0x7f0000000fc0)=0xf8, 0x3) [ 326.197295] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 326.219259] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.231720] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 326.236153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.297205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.314643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.318477] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 326.323934] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.355385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.376187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.386041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.390905] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 05:04:36 executing program 1: r0 = semget$private(0x0, 0x4, 0x8) semop(r0, &(0x7f0000000000)=[{0x3, 0x7, 0x800}, {0x1, 0x7000, 0x800}, {0x4, 0xfffd, 0x1000}, {0x2, 0x6, 0x1000}, {0x1, 0x6, 0x1000}], 0x5) (async) r1 = semget$private(0x0, 0x7, 0x12) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/86) (async) semop(r1, &(0x7f00000000c0), 0x0) (async) semtimedop(r1, &(0x7f0000000100)=[{0x3, 0x4, 0x1000}], 0x1, &(0x7f0000000140)) r2 = semget$private(0x0, 0x1, 0x180) semtimedop(r2, &(0x7f0000000180)=[{0x0, 0x9}, {0x2, 0x7, 0x1000}, {0x1, 0x40, 0x1000}], 0x3, &(0x7f00000001c0)={0x0, 0x3938700}) (async) r3 = semget$private(0x0, 0x3, 0x402) semop(r3, &(0x7f0000000200)=[{0x1, 0xfffa, 0x800}, {0x3, 0x5815, 0x800}], 0x2) r4 = semget$private(0x0, 0x0, 0x120) semtimedop(r4, &(0x7f0000000240)=[{0x3, 0x5, 0x800}, {0x1, 0x1e6}, {0x3, 0x3}, {0x3, 0x8, 0x800}, {0x2, 0x9, 0x1000}, {0x3, 0x7074}, {0x8250be6cd481ff8a, 0x6}, {0x0, 0xff, 0x2c00}, {0x3, 0x1, 0x1800}, {0x1, 0x8}], 0xa, &(0x7f0000000280)={0x0, 0x3938700}) semtimedop(r1, &(0x7f00000002c0)=[{0x2, 0x6, 0x800}, {0x1, 0x7, 0x800}, {0x2, 0x2, 0x800}, {0x4, 0x8000, 0x1800}, {0x0, 0x4, 0x800}, {0x1, 0x5, 0x1800}, {0x0, 0x433, 0x800}], 0x7, &(0x7f0000000300)) (async) semop(r1, &(0x7f0000000340)=[{0x2, 0x300}, {0x0, 0x0, 0x1800}, {0x1, 0xde, 0x1000}, {0x3, 0x8}, {0x0, 0xf8}, {0x2, 0xff5e, 0x800}, {0x3, 0x1}], 0x7) (async) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x880, 0x0) (async) semget$private(0x0, 0x1, 0x200) semtimedop(r4, &(0x7f00000003c0)=[{0x1, 0x8000, 0x1000}, {0x1, 0x5bca, 0x1800}, {0x0, 0x80}, {0x4, 0x400, 0x1800}, {0x3, 0x3f, 0x1800}, {0x3, 0x1, 0x800}, {0x2}, {0x1, 0x3db, 0x2800}, {0x0, 0x7f, 0x1000}, {0x0, 0x0, 0x1000}], 0xa, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) (async) r6 = semget(0x0, 0x2, 0x4e0) semtimedop(r6, &(0x7f0000000440)=[{0x1, 0x1, 0x1800}, {0x1, 0xffff}, {0x4, 0xf0, 0x800}, {0x5, 0x401}, {0x2, 0x1000, 0x1800}], 0x5, &(0x7f0000000480)={0x77359400}) (async) semctl$IPC_RMID(r0, 0x0, 0x0) r7 = semget(0x1, 0x2, 0x40) semctl$SETALL(r7, 0x0, 0x11, &(0x7f00000004c0)=[0x0, 0x400, 0x3, 0xbf8b]) (async) semctl$IPC_RMID(r7, 0x0, 0x0) (async, rerun: 32) semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000500)=""/4096) (async, rerun: 32) semtimedop(0x0, &(0x7f0000001500)=[{0x3, 0x1, 0x1800}, {0x2, 0xd591, 0x800}, {0x2, 0x8, 0x800}], 0x3, &(0x7f0000001540)={0x77359400}) (async) semop(r7, &(0x7f0000001580)=[{0x1, 0x2, 0x1000}, {0x4, 0x9}], 0x2) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f00000015c0)=[{0x3, 0xff, 0x3000}, {0x4, 0x8001, 0x800}, {0x1, 0x3ff, 0x1800}, {0x1, 0x7}, {0x2, 0xffff, 0x1000}], 0x5, &(0x7f0000001640)={r8, r9+10000000}) (async) semop(r4, &(0x7f0000001680)=[{0x1, 0x40}, {0x2, 0x0, 0x1000}, {0x4, 0x0, 0x1000}, {0x4, 0x1, 0x800}], 0x4) 05:04:36 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f0000000240)={@remote, @remote, 0x0, "fc37407fd5bb542437dcee95cf9a7d572e0fb9db19de343a08d4ab3c70287d1c"}, 0x3c) 05:04:36 executing program 2: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, 0x0) [ 326.409555] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.438880] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.465713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.485418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.500965] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 05:04:36 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x29, 0x7, 0x2, {0x20, 'blkio.bfq.io_serviced_recursive\x00'}}, 0x29) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) (async) recvmmsg(r1, &(0x7f0000002e40)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000001340)=[{&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/77, 0x4d}], 0x3, &(0x7f0000001380)=""/139, 0x8b}, 0x8}, {{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/157, 0x9d}], 0x1, &(0x7f00000015c0)=""/159, 0x9f}, 0x4}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)=""/234, 0xea}, {&(0x7f0000001780)=""/95, 0x5f}], 0x2, &(0x7f0000001840)=""/62, 0x3e}, 0x80}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)=""/85, 0x55}], 0x1, &(0x7f0000001940)=""/8, 0x8}, 0xef0c}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001980)=""/155, 0x9b}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/159, 0x9f}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/127, 0x7f}, {&(0x7f0000002c00)=""/161, 0xa1}], 0x6, &(0x7f0000002d40)=""/231, 0xe7}, 0xb23}], 0x5, 0x40000043, 0x0) (async, rerun: 32) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000002f80)={0x6, 0x8000000000000000, 0x1, 0x3, 0x4, 0x3f}) (rerun: 32) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002fc0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000003000)) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000030c0)=0x0) perf_event_open(&(0x7f0000003040)={0x3, 0x80, 0x5, 0x3, 0x7f, 0x2, 0x0, 0x5, 0x8b0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x8, 0x400, 0x5, 0x5, 0x6, 0x8, 0x0, 0xcf72, 0x0, 0x9}, r4, 0x8, r0, 0x2) (async) recvmmsg$unix(r2, &(0x7f0000004880)=[{{&(0x7f0000003100), 0x6e, &(0x7f0000003500)=[{&(0x7f0000003180)=""/223, 0xdf}, {&(0x7f0000003280)=""/52, 0x34}, {&(0x7f00000032c0)=""/128, 0x80}, {&(0x7f0000003340)=""/64, 0x40}, {&(0x7f0000003380)=""/139, 0x8b}, {&(0x7f0000003440)=""/131, 0x83}], 0x6, &(0x7f0000003580)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148}}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000003700)=""/44, 0x2c}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/185, 0xb9}], 0x3, &(0x7f0000004840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x2, 0x2002, 0x0) pwritev(r10, &(0x7f0000004940)=[{&(0x7f0000004900)="a77f4602faed3a70f214e599f707305925aa4853f722f2f5e787f84e59bb19f97368d03a5a581a108d0dff8c345c1e9239a82e2af00d237deac48a8f11f1e5", 0x3f}], 0x1, 0x422, 0xfffffff8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000004980)=0x81) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000004a00)={0x2, 0x80, 0x8, 0x6, 0x95, 0xff, 0x0, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa3, 0x0, @perf_bp={&(0x7f00000049c0), 0x8}, 0x200, 0x7, 0x0, 0xd, 0x100000000, 0xef, 0x2, 0x0, 0x6, 0x0, 0x2}, r9, 0x4, 0xffffffffffffffff, 0x1) (async, rerun: 64) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) pipe2(&(0x7f0000004a80)={0xffffffffffffffff}, 0x4800) openat$cgroup_ro(r12, &(0x7f0000004ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) fcntl$lock(r11, 0x24, &(0x7f0000004b00)={0x2, 0x0, 0x8, 0x3f, r7}) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000004b40)) (async) clock_gettime(0x0, &(0x7f0000008640)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000008540)=[{{&(0x7f0000004b80)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/202, 0xca}], 0x2, &(0x7f0000005d40)=""/94, 0x5e}}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005dc0)=""/168, 0xa8}, {&(0x7f0000005e80)=""/67, 0x43}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000006f00)=""/118, 0x76}, {&(0x7f0000006f80)=""/93, 0x5d}, {&(0x7f0000007000)=""/69, 0x45}], 0x6}, 0x5}, {{0x0, 0x0, &(0x7f00000082c0)=[{&(0x7f0000007100)=""/106, 0x6a}, {&(0x7f0000007180)=""/12, 0xc}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f00000081c0)=""/121, 0x79}, {&(0x7f0000008240)=""/89, 0x59}], 0x5, &(0x7f0000008340)=""/90, 0x5a}, 0x9497}, {{&(0x7f00000083c0)=@xdp, 0x80, &(0x7f0000008500)=[{&(0x7f0000008440)=""/190, 0xbe}], 0x1}, 0x8001}], 0x4, 0x40002140, &(0x7f0000008680)={r13, r14+10000000}) (async) r15 = accept4$llc(r2, &(0x7f00000086c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000008700)=0x10, 0x80800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r15, 0x81f8943c, &(0x7f0000008740)) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r16, 0x6, 0x13, &(0x7f0000008940)=0x1, 0x4) (async, rerun: 64) r17 = openat$vsock(0xffffffffffffff9c, &(0x7f0000008980), 0xc4a4f6c9e82bab2d, 0x0) (rerun: 64) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r17, 0xc018620c, &(0x7f00000089c0)={0x1}) [ 326.526274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.541616] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:04:36 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa04}}, './file0\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000040)={0x1, {0x7, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x20, 0x8}}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='*\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r3 = getpgid(0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname(r4, &(0x7f0000000180)=@vsock, &(0x7f0000000200)=0x80) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000280)=r3) (async, rerun: 32) r6 = socket(0xf, 0x800, 0x0) (rerun: 32) sendmsg$tipc(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0609320d993122e64b68491eb5048e", 0xf}, {&(0x7f0000000300)="af2f6a6a92e908978087cbd5916a1db5d2c5684a9672974b13a7127c81ec66ec0ce36509ddd0b25d4babb3c2d69770f570f145f40635435dfeae675e", 0x3c}, {&(0x7f0000000340)="4aaed3e5d5d4dad02ec9229ae8183145f9de871bab12de34997a3f5f98f17652c85c49fafa1ce37e03da9c89186181559d46672c00fe4219149706a57734637b4823a436645ab2d55ac0774ea597dca77e9b18670a77aaddff2f20f51b8c7d6637a00f5ad2e65f399bf66a0ccff9696a5020f8f9d636c219ee439411326d0a61ef26cf8ad1a4a9b94b29055f6efd4e3b9e728e04dc8cc765b8704ca06fc4b2450e707137803a9b4b317660afb742526649cffab59db39f18d56dda06be08b4b346f8a302", 0xc4}], 0x3, &(0x7f0000000480)="ae10a91ade82238f7a203e372c37c418911ced13390731210f2d92ff99c57efca32960aa5ce06bd561b558725022dbbb2828dabcd73ee21c0269e92a0c8445e2fbe3f48418866091d2257ef608517f9a36f4c65958bea1cc3eb9f84a4d7b1823d44564e2149a4fea6cb70acd495ceab6b2bb51f1b8299697c15ffacd283c5cf847f77eac69cbeeeb509d271ee76b9f44ec3ba6c0f1328a9d880ef67063ce67d13ca7b3532e3db6bb", 0xa8, 0x8844}, 0x48085) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) r7 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x2, 0x1f, 0xff, 0x3, 0x0, 0x7f, 0x171, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x200}, 0x4000, 0x8000, 0xffffffff, 0x3, 0x9da5, 0x8, 0xfbff, 0x0, 0x1f, 0x0, 0x36}, r3, 0x6, r5, 0x1) (async) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)=0x0) bind$inet6(r5, &(0x7f0000000640)={0xa, 0x4e20, 0x1, @mcast1, 0x4}, 0x1c) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000680)=0x3) (async) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x81, 0x9, 0x5, 0x0, 0x100000000, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x20, 0x5, 0x7, 0x8, 0x2, 0x7ff, 0x3, 0x0, 0x89, 0x0, 0x8000000000000001}, r8, 0xa, r7, 0xb) (async) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r9, 0x40189429, &(0x7f0000000740)={0x0, 0x1, 0x6}) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r10, 0x8010661b, &(0x7f00000007c0)) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r12 = accept4(r11, &(0x7f0000000800)=@phonet, &(0x7f0000000880)=0x80, 0x800) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f00000008c0)={0x0, "061ee743dabd1f198f3b781ac75af493"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000018c0)={r13, 0x100000001, 0x0, [0x0, 0xffffffffffffffff, 0x3, 0x10000, 0x1], [0x7, 0x8, 0x2, 0x80000000, 0x9, 0xf6e, 0x40, 0x9, 0x0, 0x7, 0x1, 0x7, 0x8, 0x7fff, 0xfffffffffffffff7, 0x8000000000000000, 0x2, 0x1ff, 0x9e5, 0x1, 0x3, 0x7, 0x100, 0x9, 0x2, 0x9, 0x88, 0x9, 0xfffffffffffff000, 0x8, 0x7, 0x2, 0x5, 0x80000001, 0x7, 0xfffffffeffffffff, 0x0, 0x9, 0xa98, 0x9, 0x7, 0x8000000000000000, 0x2, 0x8, 0x7, 0x1, 0x25e09de, 0x5, 0x8, 0x9, 0xde5, 0x7fffffffffffffff, 0xfc, 0x8000, 0x3f, 0x80000000, 0x100000000, 0xaa90, 0x9, 0x0, 0x9645, 0x8000, 0xe8a8, 0x9, 0xffffffffffff3361, 0x2, 0x1, 0x2, 0x1, 0x3, 0x10001, 0x20, 0xaf01, 0x7, 0x8, 0x393c, 0x80, 0xfffffffffffffff7, 0x8000, 0x7, 0x9, 0xfffffffffffffffb, 0x8, 0x1000, 0x8cd9, 0x2, 0x6, 0x1, 0x9, 0x22d, 0x8001, 0x8001, 0x1, 0x7, 0x101, 0x7, 0x7ff, 0xfc39, 0x0, 0x0, 0x1, 0x40, 0x4, 0x2, 0x3, 0x2, 0x6, 0x10001, 0x7, 0x5, 0x9, 0x8e8000000000, 0x20000000000000, 0x0, 0x1000, 0xfffffffffffffffb, 0x6, 0xffffffff, 0x800, 0xaf, 0x6]}) (async) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r12, 0x84, 0x74, &(0x7f0000001d00)=""/41, &(0x7f0000001d40)=0x29) (async) r14 = signalfd4(r2, &(0x7f0000001d80)={[0x10001]}, 0x8, 0x80800) ioctl$TIOCGETD(r14, 0x5424, &(0x7f0000001dc0)) write$cgroup_freezer_state(r1, &(0x7f0000001e00)='FROZEN\x00', 0x7) [ 326.577699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:04:36 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000400)={0xb032, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "eeb67472c74143"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001400)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "ddae9ac0a37d2a"}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002400)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "9a8c7d8f45f784"}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003400)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003800)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003a00)={{0x0, 0x3, 0x8000000000000001, 0x5, 0x7, 0x100000000000000, 0x8, 0x1ff, 0x9, 0x3ff, 0x0, 0xcd4, 0xfffffffffffffa39, 0x100, 0x7f3}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004a00)={0x0, 0x0, "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", "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"}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005a00)={0x0}) (async, rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005c00)={0x0, 0x0, "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", "1edfbd9a619f9aee59eafa257af2e8bd84f5c010c4ba010188b709cfae06a499b239b887cd8dd6c1dd927e01ae893609760f796512133b7df2343e78d8709d74f7d6b588b7b2daf8b767b1dd2976093367af3447c38ce7bf3908a9781800945548e9e26dae21e8e09d9cfb103a7d7a48742e6f7d943380b8a2951aefbb5ccc24144c60e62c769ae34d1592597fa04042518362fcc256b76fa4fcc8deb3de0d78fc2e545e4d628dac0724a0dbd548beddd5859e86b1021b8838bb24d7bd7442786108ffb098001891c290739f9d3389412f36bc8a0fea52ddb922394ee3ad5322fb23a2b37ac6bd8de032dde598ccaad77cdae3fee654b8a425c3584d64b85e6f483073eab256147cf40aeb64a8697ef1e2a082fa4957d532f9b4c2936d276f45380cc0abf8c82065639c0c686d06af0fc0cebcbae1845bbd8263d5c082b7869878efc26c6c1f62e3c9eddfba905912f702537db0d0c3b4c0393aeeeee139729205a6625c6ac29829ce1e63257ea21330c96575550eb1b73c64458092de29eaa44a9dceefd8d45636a9bb007ba90724754e233e181031b8acb2079187ae06445b9ee6b8b1bb6bdb177f55c90c826179ac6b37bb022ed8d3732ad14da95c30a5dfee7b683d69ab40d879ed96041f34f16d9b5f00642db18debfa95f6708414404cfd97f38238e3d7f3c90cb05437c07f600a0471d73ea4545af2a7c18dbdafc1da489c025b79ab952c0c3e52d8c40fcda67ae495b1b168d367dcb15c6c3fdeb4325222251f593c96c5843e3f0c8bb0431645e9d9942995255dc744df1510c65c15f35ef860894efeb2be3fa3c3407f3a6838cc1da63fdff7c8d7ac87e95358da31d7c0eede506bb10dab336069e0c9f6f688c6b627166cc320e0d8ed122b223bc56981ed42e3e57395cfe3462f1c143261b3c302e1031452496be733d9ec477c1b4c03abf5cbea2a701364e5bafdb739ac0ad32e7b3ea32a151f29cde10c16b6c1954da4692317b9710f26e18827d7791a0e5ef9fc71ea64e36e94dd5160eb5906b9fc452ddac795da018cef7610c45791d05f93b5d8ef537bef92ea643245387b8e5f63be39cc505c7f928297d67b8d9660e722b35d9433cee730160f4d07882faf79942db2caf995f75051faa0c920e4680ead350aab1950e7bd8d23b9ded33e3ae89d535ae622068fa52a78e2bb9dd8efd75ddeb441f32376178d087b9eef8298abb6d0fd545cecd3c2103052d149bdd259ba3836259eaac26dc7cd904f0f2e034871aff037d126bdec405a19da32fc93263bcfc73fa2f5f8a4a3c9e7a2adab51762f6f0165f81b374ba2c432fe3e7e6ecab47cb980aa64aa0252c6f3704a3f526d2f993dd6ccf933834e4b83204780260aa3b21bda531db790b8c0b2127bc3b7dd4dd1d1c8200d9e6f0f86598461a72af714565f927347e292149d7c5520f57888114f21b406d2d0b89e6dc5abf1a4b3496191970d3f7b2dcd3cdfc87b5b7b12c9258b5f9e6cadbb7e3535433f74238fafddc2df3fb5f32beec1d50fe0151d7b5b90e518e19fe35c9812c4e3393ede42abbfdcf8af4115ad5132e727a496e674f233d78a4a6e0062c8ef5217494469672e5d6738d1bb399d302f500e07039ce0f8791474cdeb23e9027a527ed4665518dcdd9b441595986b9d02502175ef265b8c86c51dc5f161359c67e448220be6776e1c6f4ff82ecfc8be34f51c0d2f153e5da804e86a8d56970a6b3290ea67d2050994460500f7add12195796ebfe5b002144d86988e6f2201fec0d5d5e5732f86b9be50e623128bf4d248fbcdd59fadabd6ede0408a0287abc74d1255b6012bc8a7034ff24cca26fb9e99ab847c6d86f157b384a8507f4fa10f5564b641956ad90bc59775c381db4198d095219d452e20d4ddb8897419b7801b64d29a6672e67d0f1169d56b5c8e7547fd45091cb5cd3da66af9a8490cc0a730e90963b53af7cd97a5906bbe18563178d83d599f78f3e3fb5c0f323266b389ef2ad01a2feb6cab8d2d83c08e1dd2e1762534315112a03db5303882671c253d9515e40cbe4edffdb86a3a0611e96778c3a4e38238a5a3912e3f19c3abe50292d9ee86c766ca026ff995df2a871550c35fd8fc82a0196a1a77b8847ed627b599117caf53a0bc79d73ee314c53a8368c6a4c7a7788391c5a5b529bfb5de3f49d696967afa0b530e775f52a660ebeead89fd8e41829ff55498f8404125bf46feaa49ea1dcbcbfd9491950ace5ffc6e36e05ad0077632044c4726dd965f96d0204a511f291a83446f26352a3d4afdbcfc4a94b9e127ba5ceb6e8f5e321edc3e2d4613b4c3f0fbc068179e370207e8c43a8de410b185be304dc0f322042fd86cd3d466ae1c7ccec307a3c0be3b4ee82692a14bc439b12f4d67c73c7346645f71796bf33b086d7030554cfd9128e7c37cca76707d3d88a2a5c3d1308ff48474114c306815bb2dc7a10cd1ef9677ea7fe48332c22afd8ecb03aafae80e09ac15aaff523eb157d1e9f53247f712fd9a136f93529c629d2442c617055d0301dab69cb9042e880fc983690834c22578b8e4ae07070b8bb3872920926b20633b11ee4185b8f5301f2cea72fa5d2c3f46411d6c171f40c258dcb17cffa8df1ba25cce1e6f34a02fa5edea618b060677c4ba7122c4f2924decfeba30ef4514156bc74d8467c397a60f9729e5259272de517fe8033acbdfbe393f5d82b2bfca23e05286376549e349c6f31a280959858a98c7b0b3ad6ca4fcd0b9c1fde3dc817947b0689fa7ae051d5ea02315cb77d8a648b1c1ede6c068384525223e6efbb7f73a72f48424fb607ae0f2c399735a76c1fbb39dca42c408a56f5ba5bb85082dfec8a951326e725c92442c7a37ae38276cce98c9e88b767872e3a9e38932e7772f9464b739ad2868806e5c7222c3d070980912c41e147da9120b486f27fb3773dbe8239de641e1f591531a522c908c00ff8dc2273f05e491f1b3bf46548c7116b1be1d69d206299bef16f8982a533d8cf4e0dce037e514fb48a8287eb006412fc52da2f9bbf95a890d47f852c8a84e98bb7656b5fb0e6552d929ae8c7d7e1ed3b30410c5e6ae83b5fd89043df11447c99882ddc0bc17c019ebc0f8f8677030371ce92f97d0feff8cce1653fd30241907bec3456d64e93c67e74419fd0e845ad60bc425f0ee33fa752b2941e58a550d33b9fe22362e11090b12ff9f221159667c7af0d41f719fa87324213e1fad5f46c6694db0d0e4d3b93696437479e2ffebab6dd12d0a43537eb180e053d939d63079a01758e181af1ea6a509110135f3f45f641d7e24104e7d93653fd3ea7bf9eacdeac667072018030bf3201e1dfc26789a0aaba36c26914496e8c29cb4789b8483134cd18cfc24a28c381458beb030b1408ece97789a3b139c0b122b9287e4c866a87e115101c204e63c957119e534c8b2d3cc65983bb303967105132086daab5d19f5217ddd06ee460eda3b813c9af3626bf551fb2ff1b8f0bfd8ab5a836e76a7fbd65b525bc3914c78cdd083ed75382e728511c9d52881e3767e6dff22a1f638278bad282aba13b8af6b87c3974a1f30140b855a9c77f552d2051ac72c6adff01542a188cddd44a443dee23b028ae1bf0e1ab6507792d9d69537678a4459d891f41f931bf104bbb7f7a6039147358d27b4120bdc057d10988698ccaa749069b65b18bb4866d4572202c0e58f6f8327e99594189a759275964f1f9a55cc354de569a3758bf89c0ab67991a626e76013b31878030a39258d22fa95877a8280a04a4aa193b68d17e425a85381528dbe57a44ecb1bf792e2b8963957e79da97235c84096f4a49d1f44f549304c68adf8f05d1b365ef48306a1de5c067265d47926e74348d688e043ed0098e8575b61c59e3cd49dd0164bb54c9e937120992c3b0df4a5c93a0cd83a7a5b0c250aeb7d4074a93d385093d6ae701042b4a879d7de13b8b2f1cc42725c91e012cbfe82385da1fbd944d97286cc6912bb96db13601c929f8353871b39b3fac01baf34750e9f2fe355190f814feb7ae7e0388b8ee754694626d74839ee0f88229825bbdd04da0de4a62f372ce70f487c4441df92efb54a90374664fd6d2ec90cd9c4997c55b7e0bab797adb8de774e8b97cd6ae0fc17dab4cb705985ba58cb332b0c96bd6e77e00568c8c5a3050baa49647c3dfc4b788c416bb6d23c0f95eeabb75774e4c3220d4073e3031b36e1b62db8e6e4c404317c04a9edc35a192592daf2b5c5229586bab5b6dbc170c4f4e0f812c47ade3f2a2b46bae6efd1d9509c8933058a06cef4eee1c10a6175c0dcd1eb61204691c6299e8e9e5fb52d99c5f57eea7d35e513cb417fae04edfb332b4d51b9bd2582f0ae049cd2359734351718e2e08b1ac888994b0525941d5d44bb96703e89af571704d8576e02423a3c62a4295268fc22d806857e52ab32e5b1e3615b28b2ede848e3ca222648b7040a2bb48b5a277ce21dd07458abed96dc9046055f43414eded62d49d5da4ab29ebc9a2e46319a5fb2168a3f8ec6d74c5f03cbf151cbf8b60b4dd82d3b1d23112b785d2ead0a490cac80726122d6845048ce852c3ecb51ad4119110776e3e96efbb8409830be5f0dcc2518e5947cadf8fd7fa6488d6f793048a235d1045649914f88a919894c9316089d96cf7a11d6dd81b491e7d5e01aa2347803bc2e77b5aefe9505d21a1cad88f389b786bac5fd5338343ba452855de30a5e3ab384c7848cce3f202be539101887478eead93aa24ce2ea82b6ac5400254604968df0ce60a1f598be16a29649742c988cae1590bf9619e8ac73e7ddfbe1d301ecbf376f1eeda54243c3732626342545eadea46700ba3dd1743e6f22363addfeaf70f7ab3308d08f8a06200f78b75c7d05119eefe9cb018a36810f7ebc2846067fd066650f113b6e8ced897786d6bbe55abcd46a544ff93ac0d972eeeadcfb62cb0399683b81be779891050264ce02f8faccbe0d91a14d7206cb2ffe29400ae4ffccb005d633b3554ad9739a06369fbf823a39cd1bed975a33f37e068990628129d83b30e412ed17a33c9e2c55ff6556854430127ad0e4e04c328b0100718d2405bb2fa888576c5ec61596084b80799019ef696089f551c220193ea9b4ee57b172d5a5bf2a732533860ceab1de06f33bf2784efa2fd662d169aa77c3dcda3b56361a4d7446ed30dede2b5e6512e0f49f426b6d3c5d1a21d08f947d314ca825d44a86b1dafe34f055ea561efb3cffc37649b4968cc8904c8b25fb45aabecfce61555d80a1312408642e60d4777adf014d8bfd231298f5c21ecfe7153c646e1e9eb07ce31c22595924ee4c34996bccfaccd623af86ff1712047cf8d5465042a42f41cfa609c0305ee8a14dfcca5ddb5694248d93875135367e479ca56c50118477ed"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000006c00)={0xaf, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "229c7d602a2c24"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007c00)={{0x0, 0x8000000000000000, 0x7, 0x7, 0x20, 0x25, 0x9, 0x100, 0x27, 0xb3d, 0x8, 0x73, 0x7, 0x7, 0xaa40}}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000008c00)={0x0, 0x0, "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", "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"}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1f, "bf697f56f816c4"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ac00)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000ae00)={0x0, 0x0, "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", "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"}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000be00)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "c324995e868c4c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000ce00)={{0x0, 0x0, 0xdc, 0x200, 0x5, 0xa622, 0xffffffff, 0xffffffff, 0x1, 0x2, 0x42c7, 0x1f, 0x9, 0x401, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000de00)={0xf5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "4e080c243ff17c"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ee00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000f000)={{0x0, 0x7, 0x1, 0x9, 0x4, 0x1, 0x9, 0x1f, 0x7, 0x3, 0x6b, 0x8000000000000000, 0x3ff, 0xed01670, 0x6}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000f0c0)={0x0, 0x0, "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", "990a540326949f5774db5a8c590deb5e5cb395bcf0630225987914c767756ebd4e0ce302b3f32bf011504b29a6d2ac5f9e56627567ea89be37cb5e3c855204f0d839de9e7fe06e37b50d0e717d1b0a44d34dbe20ac0f21d4939624b2891a88884f00992c6e95c39e5d0caa6ce3868ac9d1be363104a1cc087d77f8dec4019c55ea76b64cfc0de249160781af85f20abf669a7d58e6131f13f239248ef15fc78ab259c9131a12616c1cd09eb4387bfaee0a12e73ad21b41371fd73d579a853d8647cb39a10fa2cc1d067cb2c72035a060b66a9b807b3b2bf014278f8d1bfe8b2d2ff5fe12802619f655fe5c815eb7725bd74f3da3bfc7187469193baa9a03cbdf8b88a453cbd5e83c9db18373c085583a32b1aad30ba723d99911e2ff475261419335e348c6d319eff1956c7749a7f16281d59171ab8670eaebbb95253f5c4b4b909804fc12ca90cb70b6ebfb23767e360badcd9ec23b74a124a9c5e23aaa3ed8f2c8d284fd5c9a8a68aa0a3c4bbe0adde142a15c380826fc9fa66f9b9156adbc39b25fd99a2e6640e2edfdde438f73aeca2f905bc9d102273e0796d7a9d2b54bc855af75e5b95d700e8ecd1a6d50d8d5e68d5cb4e33785a8ae8422d0be7f40186f646a0348e9c56fdfd5c1b6c7230380f5a07d64fece7b6b8d3f4df4284e3bf55dfefc963104c794a9f5902f43eb161f28778434d0b5645c50c6c8807518c9f70448c8a6be5695b466bea79f6c10b1aff4fd13b71165cd8c1d7ca20292bdf8e90799a366a8adb33e44e83b65c6ef0b15d248c94637379ed93d715f864de951c3c44023f7899c6f84978fcad85985eca5583ab8584530e11c6ef3a53ba7bb03184060b1f3326193e97c7f361fef26089b8b8785c3e7ff8233037c7272b1b97c59e9c444545064f8384cead0166e3eb64b129b28c7c323ec9d0b4129833047804be7a8cd0f3c3709b7354d7813f2b316889886765b85068df00732415735f6d927d580b9ca4aa6d5e3b558f00557494811d7a5966fa514f142e7d8b386b86379edf7aced7a72e01891730feed3e7320ea290db57e3a95118bacdcd84828f0a75c878f28a9e473122812cee7b00fb6f07d309ec839bc1008eb58ba4154125aa97f87b2e9f2259de83d309d043c237331daf54a31a1fa2d49dc766d3755763521c3a0ad05b496d512df3d79af3be3dbf44281201e4e2bea210d89dd33a65dc2564782dfd8e832e2e6c7fcef16766c000f636c9eb33bc9a563a2dfa5f7e7e7151679cd06fd04b9700ef73c870f4bb19a31cfe2e7a35f0dbc04ee3f4e2100f72b98946e317973a9254ef5d54f73c4cf9af7e8cf8b5478f4bb1d92e61fb2fb3be318c08516b0b73b82091f69b116f8c1640d3ba6a76dcf2d271a3758924f4825c040582c4377e309d0b54d42fe5b6f7152b11431d8707b64c7408569809e698a69c7dd6f73f503c9c07c226489ae8f2d367df5b56d5a66dd6ccdad0054ebf39803b87763874efcb8586706e8a4d5bdc65292b8c99f8929df1d449111356c46b1173297aad50394c23696847bdf703b9427a7145b18e042bffd2ad7eb9a01b68d706b64971dba7a339545677974473a7758dd4597641b4a0e9fbbb8afb70f4f923b9e9fdd06c51dc694d947f1535c4456d7c6639e49ab6078335d92ce527f641a56a66e03e5271bf8c4a44e673bebb6a955f5fe2819c6fdd6a73715d51fa32e308fdc7bfecaaa879f1df9a55ad981a1ed9c7cc1790d62ff3723b5395730d8421469299bd7faecb2c56cbaaf0605a3b62c01250171decfe425489a960155968e73f9576f9ecea9744ee552c3ea3111dd84cbc24155d6d9bd6432af7c95989f21ee8ac8fb5db0f9ff114acaf8f29f6541783c94d5f1ccfe395e077c958473ed31340de1722388773047e0966bd20022aab9e1f15b9560533e39d3b233514427993c3b743ea373c2d4b5d2153da6c34a016d7dedac035f47769a3c809e21bad8698510c864f8815630e7e6dcfc45a3f332c2d40683da1ea8bf4b00715fb538b8c28978ab7710a3fe32458b028b1c7d8e63401e99378e1223430629d23e2baad239890fad88ddf101f9e0bd7f23f4fb860f3e3fe3490ab206643cf2c0c94b52b168b7041639c876022c6f362ae1b0567c99dc46290c837b59ea6eca5ae9ed2706aae1c4a59342fb527919744e6fe5751a66296bd216eae3379e3f6c7838e39d2c4db0ad8c5758069e054f6d52092dbc916085ebb67f92bb8027263b72139b31e78b01c884b11969a0081a0354bf83dfe35e83e522234aa403dbf79875fffc6079ad0481bf60df9a742d0ea5f626bd0fd344cfaa31399bfdea9031837f259292c6e20525f54133425c0fcef1436942f768aebc17d9920481ab354e2c87ee21a1fab449f56bb168edb36af5d184ed2f25644cfa209cf68ff0e6be3f6062ee252e240bd3bb832045488c56d84b814ba272d55992564544ece94b00999c661eeb044b283accdfc04fdfdfdd09164ab22ca7a718407d67b48363d68a5fbcd8f9443fba96e082a43cf1aa9742bf1318c225c8edb000e7b2cdad09e93920408a138f88935af5f5e7d0e1857ad6bc3901d302653f19ea2d6f0564caf5c538f496a93a060ea5c9af878e6a7f7e4593d0da88193ef8139c26ca068fe95dd540a4a956052a5e5757eb44c0f1e42852b14a5c50310e3e0e68d6c31547b957d85fae229bcf5c21c1cf98a58efa95fcfbeb0c7c61b4f7d44f1e9a0be70e218baa073b86c7dd20389cbcad8a0d2a7bb1f325e49859fe445ca4964b510111bc2bed3eb814e63146be90886e5f307a42d5ac8044ae19b16f2f9189b167868f9cbf169368e9b3068aec5a7a6acb4dd6431a22f76698bbb2ee370dfc4140a9dee89f1aed7a65ffead57a2080fbf4885881a62c155247f566c2930ab589ba324f24fdad7c8141446d080266bfae6090cebf03c9f6af748f1f0597d18ad94ee282e7f9b7d97d025d25c3cdf61e0057377b76e7650b63e656ffb69fdaebf2bc1b09b469dd1feecab7af2fe9d9d831ca0cf1e26267599f148ecb2f8077c339f23fb4398267bf39733ffd6d4bfeabf53e2b1bd5ce9735b1b7505850bca7ad8608384a7abd13276d1017a39c82e607a35b2550be2995bd5bfb1aa7b08ecc71dec0c4b13e47b98b9be484ca67f1513655ac309b85d92a9334eec1e6148b8e4ac9a7eb2e54e3172fff6a30ac885134c78f029ad8db9c8e17d6c22caa6f29987243fccfdf7188685f7f44ca5dad92810367f2b997924384ec626795255f1264511de274894f3fd58c88406d239ade76b638ba0f7adb8bd5e90dccf3b7325194cd04f35d7a19bf9d666cbe5f835a3dc29e5aa98ec252c4f2ce242f2ef4dcdc1e7385b4daab51f13721e45d2a86ba4d805d802fbdb5a10718f038a0e0809cdfeab19b0f6716eb1b92a7d3b294176e7a767dab0ad3c52f003e90c10c85953c77361c0afa92e6119b078bdc5ae15657068657351462b7b8c040f401e539569ba02f1cc1a9db0eae937a4a56b200350617e6a7c69fb2b8e98108f3e7fc1582f8666a37f96ae3e9e36e38d8b5d0ae2e17d65b16e04892711b50ce13ac512f3880c77fdec37610cc5485a3c9aeaeaf5ce30bd635fc41273b8174ae5ce7c9431eaa5238cc54691475b37f824cf15898ebd3ffaac2a05e5cc75eebb02a2a9201dc432c68381dcf39ac39f21f3ec2b0c37e939ccc0f8842c990943ca7040f18713dba682a13ef048867516da27d342419f46efd6d0a680e1d6c417e169969d9c3fd29b5030a17c27ed2b34e739a317d1de883039f99222bce261ab512322c52c1a9af30055fbc9d8dcbbee6e9aba31e22496322953673327609dd86966b62235aa7f631e27913402e171195e02fbeb9946930658850d6deabcd7105ed096ee58d2fc57deb1099f643ec3b4140327727f972dee7025f662486c9b87a93ea8006390eeacf83d11f28831d3e3e882b23c3f4cbcb76cf1329e8c6def5fa330fc4c9466febaf8db506c10255834af04a316c93ab000b888e6884f4aa5eee02b72bc34ebd77523a647a9b7cb1ba661bbf946b4e9a3d87e3e73ab8980548c819f600ff6b32a83c0f0ffc58124b190c9c2658c9762ed03b6b820698ac1abae65a14e4d9497916d34e8afcec975c9c270a9ee9d70d5ecb907b3bb4274d4a6e893771673524403a27c0949c7fa5d7d5b82b7ef07be62bd771de60094b5fe080b1a50ddac212ff2581a62afb5dddd80b04a87ac89caa04f5769f72a8d105cf2e3a8618d0af3a21492b2723504df586e913bdc0bc02fcfbaa4bfb861b7dbb72fc69e2014efccd25fa05031d5a091a9854b0066045716c80056126b8e571e04bed7f228a106d1a907bea8390bd04f76562603499b1c50e4c77c2474454c979ebe69c3ee83656ef8c117a3381e95c7ee80887c6b897c9f15683c2792aad1d1c98028879c810b393cf51ad56b75d5b74fc9aec91c8a4a04c4e4e8e71fb512383a3cfc75973ff9bd810810907bffb2b1e5f9a3d234b6d8db51d68c195fed959b3e6485c413520eba3408b23d888fafdc3873c7db80a222ab3c7dd062758d756003a148ccc2a8761b990840185cd7491b2b14e233ee921e4c681fc929c1e3908ba2f56219e12548c89d3c9f880a73517b3c91d91c4c795ee97bd24d8b4494f2e64103bfb45da238dac9c2bbfaba823a9497a59d615852f614620589f3b765fd012e82efb2b7883901952b1e7ea4a09039901d1cdaee133a4c65b05f43b5a7f58c2787b5f79a37f4ef4d3ca52d2e14aa8b5a52d26dea6002fd9ce7313d9a9b6602627529c7246cec0c8dc2607a38853302a4ac68ab3ad8c158f5f3620b07090143a6ae6cdfc5681fb0037edcc3378cc538916eeb0019ae08336d82c19877044efc56d4d9cf44f1eac3b3c7fa326109a560b6e4c640bd5906f75e0d87f1b134183030c4f4673b8f98d6d5bf3ec1623a0f9a12936a0b314e3fd9089dbef938c6610ac6d97a84813b26b6ddd554b1d88fac065564660b087e951eb5564352444de8252124245132c0cba3ed1e4f56d40b8e50649c8676a365609b9841e0a1fa4f37399da3c0ee3e05732606bb1feba36d43db82dfcc765e4053da50ed9516a931b1ed2b73c67e67f907dc60f762d179ba864efab8c391035a67c3a9f1fc5e8fe6f062ba21f1f381da2cd55d3c3863123a2d1087ae7690cb7c83b50de3d4cc0990a338c17b9f904c40aa6a5fb49c9b17d759789acdb2b67ae1b903787fa25109832363f6fa32da847f1d01f58526fab70dcb3c7cde504559c190002befee8ddd32da6ee0de6c62c1c99343ed78e2f26686eb67f9df8d11f186945cbabea75e7674734ad60e09024a2b0bc1e1192e3af8eb7747046aacaf3a5a17788c6aefb49e6d2aea6ada29795e1639ca276893cce2f3292099"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000100c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000102c0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000112c0)={0x5, [{}, {}, {0x0, 0x0}], 0x9, "71b3540a9d576b"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000122c0)={0x6840, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "18e3ee39e46c69"}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000132c0)={0x0, ""/256, 0x0, 0x0}) (rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073d00)={0x0, [{0x0, r0}, {r1}, {0x0, r2}, {r3}, {r4}, {}, {r5, r6}, {}, {}, {}, {r7}, {r8, r9}, {}, {}, {}, {}, {}, {r10}, {0x0, r11}, {}, {0x0, r12}, {}, {}, {r13, r14}, {0x0, r15}, {0x0, r16}, {0x0, r17}, {r18}, {r19, r20}, {0x0, r21}, {r22}, {0x0, r23}, {}, {0x0, r24}, {0x0, r25}, {0x0, r26}, {}, {}, {r27, r28}], 0x3, "fe0243d4305be3"}) 05:04:36 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x29, 0x7, 0x2, {0x20, 'blkio.bfq.io_serviced_recursive\x00'}}, 0x29) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) recvmmsg(r1, &(0x7f0000002e40)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000001340)=[{&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/77, 0x4d}], 0x3, &(0x7f0000001380)=""/139, 0x8b}, 0x8}, {{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/157, 0x9d}], 0x1, &(0x7f00000015c0)=""/159, 0x9f}, 0x4}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)=""/234, 0xea}, {&(0x7f0000001780)=""/95, 0x5f}], 0x2, &(0x7f0000001840)=""/62, 0x3e}, 0x80}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)=""/85, 0x55}], 0x1, &(0x7f0000001940)=""/8, 0x8}, 0xef0c}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001980)=""/155, 0x9b}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/159, 0x9f}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/127, 0x7f}, {&(0x7f0000002c00)=""/161, 0xa1}], 0x6, &(0x7f0000002d40)=""/231, 0xe7}, 0xb23}], 0x5, 0x40000043, 0x0) (async) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000002f80)={0x6, 0x8000000000000000, 0x1, 0x3, 0x4, 0x3f}) (async) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002fc0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000003000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000030c0)=0x0) perf_event_open(&(0x7f0000003040)={0x3, 0x80, 0x5, 0x3, 0x7f, 0x2, 0x0, 0x5, 0x8b0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1, 0x100000001}, 0x0, 0x8, 0x400, 0x5, 0x5, 0x6, 0x8, 0x0, 0xcf72, 0x0, 0x9}, r4, 0x8, r0, 0x2) (async) recvmmsg$unix(r2, &(0x7f0000004880)=[{{&(0x7f0000003100), 0x6e, &(0x7f0000003500)=[{&(0x7f0000003180)=""/223, 0xdf}, {&(0x7f0000003280)=""/52, 0x34}, {&(0x7f00000032c0)=""/128, 0x80}, {&(0x7f0000003340)=""/64, 0x40}, {&(0x7f0000003380)=""/139, 0x8b}, {&(0x7f0000003440)=""/131, 0x83}], 0x6, &(0x7f0000003580)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148}}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000003700)=""/44, 0x2c}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/185, 0xb9}], 0x3, &(0x7f0000004840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x2, 0x2002, 0x0) pwritev(r10, &(0x7f0000004940)=[{&(0x7f0000004900)="a77f4602faed3a70f214e599f707305925aa4853f722f2f5e787f84e59bb19f97368d03a5a581a108d0dff8c345c1e9239a82e2af00d237deac48a8f11f1e5", 0x3f}], 0x1, 0x422, 0xfffffff8) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000004980)=0x81) (async) perf_event_open$cgroup(&(0x7f0000004a00)={0x2, 0x80, 0x8, 0x6, 0x95, 0xff, 0x0, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa3, 0x0, @perf_bp={&(0x7f00000049c0), 0x8}, 0x200, 0x7, 0x0, 0xd, 0x100000000, 0xef, 0x2, 0x0, 0x6, 0x0, 0x2}, r9, 0x4, 0xffffffffffffffff, 0x1) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) (async) pipe2(&(0x7f0000004a80)={0xffffffffffffffff}, 0x4800) openat$cgroup_ro(r12, &(0x7f0000004ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) fcntl$lock(r11, 0x24, &(0x7f0000004b00)={0x2, 0x0, 0x8, 0x3f, r7}) (async) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000004b40)) clock_gettime(0x0, &(0x7f0000008640)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000008540)=[{{&(0x7f0000004b80)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/202, 0xca}], 0x2, &(0x7f0000005d40)=""/94, 0x5e}}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005dc0)=""/168, 0xa8}, {&(0x7f0000005e80)=""/67, 0x43}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000006f00)=""/118, 0x76}, {&(0x7f0000006f80)=""/93, 0x5d}, {&(0x7f0000007000)=""/69, 0x45}], 0x6}, 0x5}, {{0x0, 0x0, &(0x7f00000082c0)=[{&(0x7f0000007100)=""/106, 0x6a}, {&(0x7f0000007180)=""/12, 0xc}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f00000081c0)=""/121, 0x79}, {&(0x7f0000008240)=""/89, 0x59}], 0x5, &(0x7f0000008340)=""/90, 0x5a}, 0x9497}, {{&(0x7f00000083c0)=@xdp, 0x80, &(0x7f0000008500)=[{&(0x7f0000008440)=""/190, 0xbe}], 0x1}, 0x8001}], 0x4, 0x40002140, &(0x7f0000008680)={r13, r14+10000000}) r15 = accept4$llc(r2, &(0x7f00000086c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000008700)=0x10, 0x80800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r15, 0x81f8943c, &(0x7f0000008740)) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r16, 0x6, 0x13, &(0x7f0000008940)=0x1, 0x4) (async) r17 = openat$vsock(0xffffffffffffff9c, &(0x7f0000008980), 0xc4a4f6c9e82bab2d, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r17, 0xc018620c, &(0x7f00000089c0)={0x1}) 05:04:36 executing program 2: add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 05:04:36 executing program 1: r0 = semget$private(0x0, 0x4, 0x8) semop(r0, &(0x7f0000000000)=[{0x3, 0x7, 0x800}, {0x1, 0x7000, 0x800}, {0x4, 0xfffd, 0x1000}, {0x2, 0x6, 0x1000}, {0x1, 0x6, 0x1000}], 0x5) r1 = semget$private(0x0, 0x7, 0x12) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/86) (async) semop(r1, &(0x7f00000000c0), 0x0) (async) semtimedop(r1, &(0x7f0000000100)=[{0x3, 0x4, 0x1000}], 0x1, &(0x7f0000000140)) (async) r2 = semget$private(0x0, 0x1, 0x180) semtimedop(r2, &(0x7f0000000180)=[{0x0, 0x9}, {0x2, 0x7, 0x1000}, {0x1, 0x40, 0x1000}], 0x3, &(0x7f00000001c0)={0x0, 0x3938700}) r3 = semget$private(0x0, 0x3, 0x402) semop(r3, &(0x7f0000000200)=[{0x1, 0xfffa, 0x800}, {0x3, 0x5815, 0x800}], 0x2) (async) r4 = semget$private(0x0, 0x0, 0x120) semtimedop(r4, &(0x7f0000000240)=[{0x3, 0x5, 0x800}, {0x1, 0x1e6}, {0x3, 0x3}, {0x3, 0x8, 0x800}, {0x2, 0x9, 0x1000}, {0x3, 0x7074}, {0x8250be6cd481ff8a, 0x6}, {0x0, 0xff, 0x2c00}, {0x3, 0x1, 0x1800}, {0x1, 0x8}], 0xa, &(0x7f0000000280)={0x0, 0x3938700}) (async) semtimedop(r1, &(0x7f00000002c0)=[{0x2, 0x6, 0x800}, {0x1, 0x7, 0x800}, {0x2, 0x2, 0x800}, {0x4, 0x8000, 0x1800}, {0x0, 0x4, 0x800}, {0x1, 0x5, 0x1800}, {0x0, 0x433, 0x800}], 0x7, &(0x7f0000000300)) (async) semop(r1, &(0x7f0000000340)=[{0x2, 0x300}, {0x0, 0x0, 0x1800}, {0x1, 0xde, 0x1000}, {0x3, 0x8}, {0x0, 0xf8}, {0x2, 0xff5e, 0x800}, {0x3, 0x1}], 0x7) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x880, 0x0) semget$private(0x0, 0x1, 0x200) (async) semtimedop(r4, &(0x7f00000003c0)=[{0x1, 0x8000, 0x1000}, {0x1, 0x5bca, 0x1800}, {0x0, 0x80}, {0x4, 0x400, 0x1800}, {0x3, 0x3f, 0x1800}, {0x3, 0x1, 0x800}, {0x2}, {0x1, 0x3db, 0x2800}, {0x0, 0x7f, 0x1000}, {0x0, 0x0, 0x1000}], 0xa, &(0x7f0000000400)) (async) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) (async) r6 = semget(0x0, 0x2, 0x4e0) semtimedop(r6, &(0x7f0000000440)=[{0x1, 0x1, 0x1800}, {0x1, 0xffff}, {0x4, 0xf0, 0x800}, {0x5, 0x401}, {0x2, 0x1000, 0x1800}], 0x5, &(0x7f0000000480)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) r7 = semget(0x1, 0x2, 0x40) semctl$SETALL(r7, 0x0, 0x11, &(0x7f00000004c0)=[0x0, 0x400, 0x3, 0xbf8b]) semctl$IPC_RMID(r7, 0x0, 0x0) (async) semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000500)=""/4096) (async) semtimedop(0x0, &(0x7f0000001500)=[{0x3, 0x1, 0x1800}, {0x2, 0xd591, 0x800}, {0x2, 0x8, 0x800}], 0x3, &(0x7f0000001540)={0x77359400}) (async) semop(r7, &(0x7f0000001580)=[{0x1, 0x2, 0x1000}, {0x4, 0x9}], 0x2) (async) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f00000015c0)=[{0x3, 0xff, 0x3000}, {0x4, 0x8001, 0x800}, {0x1, 0x3ff, 0x1800}, {0x1, 0x7}, {0x2, 0xffff, 0x1000}], 0x5, &(0x7f0000001640)={r8, r9+10000000}) (async) semop(r4, &(0x7f0000001680)=[{0x1, 0x40}, {0x2, 0x0, 0x1000}, {0x4, 0x0, 0x1000}, {0x4, 0x1, 0x800}], 0x4) 05:04:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10041, 0x0, 0x0) 05:04:36 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa04}}, './file0\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000040)={0x1, {0x7, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x20, 0x8}}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='*\x00') (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r3 = getpgid(0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname(r4, &(0x7f0000000180)=@vsock, &(0x7f0000000200)=0x80) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000280)=r3) (async) r6 = socket(0xf, 0x800, 0x0) sendmsg$tipc(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0609320d993122e64b68491eb5048e", 0xf}, {&(0x7f0000000300)="af2f6a6a92e908978087cbd5916a1db5d2c5684a9672974b13a7127c81ec66ec0ce36509ddd0b25d4babb3c2d69770f570f145f40635435dfeae675e", 0x3c}, {&(0x7f0000000340)="4aaed3e5d5d4dad02ec9229ae8183145f9de871bab12de34997a3f5f98f17652c85c49fafa1ce37e03da9c89186181559d46672c00fe4219149706a57734637b4823a436645ab2d55ac0774ea597dca77e9b18670a77aaddff2f20f51b8c7d6637a00f5ad2e65f399bf66a0ccff9696a5020f8f9d636c219ee439411326d0a61ef26cf8ad1a4a9b94b29055f6efd4e3b9e728e04dc8cc765b8704ca06fc4b2450e707137803a9b4b317660afb742526649cffab59db39f18d56dda06be08b4b346f8a302", 0xc4}], 0x3, &(0x7f0000000480)="ae10a91ade82238f7a203e372c37c418911ced13390731210f2d92ff99c57efca32960aa5ce06bd561b558725022dbbb2828dabcd73ee21c0269e92a0c8445e2fbe3f48418866091d2257ef608517f9a36f4c65958bea1cc3eb9f84a4d7b1823d44564e2149a4fea6cb70acd495ceab6b2bb51f1b8299697c15ffacd283c5cf847f77eac69cbeeeb509d271ee76b9f44ec3ba6c0f1328a9d880ef67063ce67d13ca7b3532e3db6bb", 0xa8, 0x8844}, 0x48085) (async) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) r7 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x2, 0x1f, 0xff, 0x3, 0x0, 0x7f, 0x171, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x200}, 0x4000, 0x8000, 0xffffffff, 0x3, 0x9da5, 0x8, 0xfbff, 0x0, 0x1f, 0x0, 0x36}, r3, 0x6, r5, 0x1) (async) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)=0x0) bind$inet6(r5, &(0x7f0000000640)={0xa, 0x4e20, 0x1, @mcast1, 0x4}, 0x1c) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000680)=0x3) (async) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1, 0x81, 0x9, 0x5, 0x0, 0x100000000, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x20, 0x5, 0x7, 0x8, 0x2, 0x7ff, 0x3, 0x0, 0x89, 0x0, 0x8000000000000001}, r8, 0xa, r7, 0xb) (async) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r9, 0x40189429, &(0x7f0000000740)={0x0, 0x1, 0x6}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r10, 0x8010661b, &(0x7f00000007c0)) (async) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r12 = accept4(r11, &(0x7f0000000800)=@phonet, &(0x7f0000000880)=0x80, 0x800) (async) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f00000008c0)={0x0, "061ee743dabd1f198f3b781ac75af493"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000018c0)={r13, 0x100000001, 0x0, [0x0, 0xffffffffffffffff, 0x3, 0x10000, 0x1], [0x7, 0x8, 0x2, 0x80000000, 0x9, 0xf6e, 0x40, 0x9, 0x0, 0x7, 0x1, 0x7, 0x8, 0x7fff, 0xfffffffffffffff7, 0x8000000000000000, 0x2, 0x1ff, 0x9e5, 0x1, 0x3, 0x7, 0x100, 0x9, 0x2, 0x9, 0x88, 0x9, 0xfffffffffffff000, 0x8, 0x7, 0x2, 0x5, 0x80000001, 0x7, 0xfffffffeffffffff, 0x0, 0x9, 0xa98, 0x9, 0x7, 0x8000000000000000, 0x2, 0x8, 0x7, 0x1, 0x25e09de, 0x5, 0x8, 0x9, 0xde5, 0x7fffffffffffffff, 0xfc, 0x8000, 0x3f, 0x80000000, 0x100000000, 0xaa90, 0x9, 0x0, 0x9645, 0x8000, 0xe8a8, 0x9, 0xffffffffffff3361, 0x2, 0x1, 0x2, 0x1, 0x3, 0x10001, 0x20, 0xaf01, 0x7, 0x8, 0x393c, 0x80, 0xfffffffffffffff7, 0x8000, 0x7, 0x9, 0xfffffffffffffffb, 0x8, 0x1000, 0x8cd9, 0x2, 0x6, 0x1, 0x9, 0x22d, 0x8001, 0x8001, 0x1, 0x7, 0x101, 0x7, 0x7ff, 0xfc39, 0x0, 0x0, 0x1, 0x40, 0x4, 0x2, 0x3, 0x2, 0x6, 0x10001, 0x7, 0x5, 0x9, 0x8e8000000000, 0x20000000000000, 0x0, 0x1000, 0xfffffffffffffffb, 0x6, 0xffffffff, 0x800, 0xaf, 0x6]}) (async) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r12, 0x84, 0x74, &(0x7f0000001d00)=""/41, &(0x7f0000001d40)=0x29) (async) r14 = signalfd4(r2, &(0x7f0000001d80)={[0x10001]}, 0x8, 0x80800) ioctl$TIOCGETD(r14, 0x5424, &(0x7f0000001dc0)) write$cgroup_freezer_state(r1, &(0x7f0000001e00)='FROZEN\x00', 0x7) 05:04:36 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:04:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, '\x00', 0x0}) 05:04:36 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00), 0x80400, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 05:04:36 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000400)={0xb032, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "eeb67472c74143"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001400)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "ddae9ac0a37d2a"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002400)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "9a8c7d8f45f784"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003400)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003600)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003800)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003a00)={{0x0, 0x3, 0x8000000000000001, 0x5, 0x7, 0x100000000000000, 0x8, 0x1ff, 0x9, 0x3ff, 0x0, 0xcd4, 0xfffffffffffffa39, 0x100, 0x7f3}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004a00)={0x0, 0x0, "802bc870291b3418882d2345d88ee4f7840c508b47a38990cf8757655bbe62b36d7d70fa8f5b508a2e1cc15cc36914c61ce127231367aa784b056a648633f23353ad17dacc6b5f1ecd3edeea5e7656cfba49272eb47822340eb0cda887b5106c4ff813036bb895130c6947fe091b16d16533a4308a5e8863835087ab44b444145d454b42986645de43ffb7f2265f5be91aee55a9f50120b0eaefa371de7f6d8b6709b300b6b2840eb86a22511ee51cedd29ebd1530e8f2238e90b7fdec7b603cb0760e8288a7f878cc543299509ed59f5907f620cb9c50afb52830e2b9f610bfb4a99c20703379add59fa20e244c6b1e099995b4dcb4c31773194b3979894ede", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005a00)={0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005c00)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000006c00)={0xaf, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "229c7d602a2c24"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007c00)={{0x0, 0x8000000000000000, 0x7, 0x7, 0x20, 0x25, 0x9, 0x100, 0x27, 0xb3d, 0x8, 0x73, 0x7, 0x7, 0xaa40}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000008c00)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1f, "bf697f56f816c4"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ac00)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000ae00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000be00)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "c324995e868c4c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000ce00)={{0x0, 0x0, 0xdc, 0x200, 0x5, 0xa622, 0xffffffff, 0xffffffff, 0x1, 0x2, 0x42c7, 0x1f, 0x9, 0x401, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000de00)={0xf5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "4e080c243ff17c"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ee00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000f000)={{0x0, 0x7, 0x1, 0x9, 0x4, 0x1, 0x9, 0x1f, 0x7, 0x3, 0x6b, 0x8000000000000000, 0x3ff, 0xed01670, 0x6}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000f0c0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000100c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000102c0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000112c0)={0x5, [{}, {}, {0x0, 0x0}], 0x9, "71b3540a9d576b"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000122c0)={0x6840, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "18e3ee39e46c69"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000132c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073d00)={0x0, [{0x0, r0}, {r1}, {0x0, r2}, {r3}, {r4}, {}, {r5, r6}, {}, {}, {}, {r7}, {r8, r9}, {}, {}, {}, {}, {}, {r10}, {0x0, r11}, {}, {0x0, r12}, {}, {}, {r13, r14}, {0x0, r15}, {0x0, r16}, {0x0, r17}, {r18}, {r19, r20}, {0x0, r21}, {r22}, {0x0, r23}, {}, {0x0, r24}, {0x0, r25}, {0x0, r26}, {}, {}, {r27, r28}], 0x3, "fe0243d4305be3"}) 05:04:36 executing program 5: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x2041) 05:04:36 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "4038b0c2a867780a2e0f046590a24999b90ea78d1df6c06feec913a2c4e07238e6899948985fe64cc6a7f3c052832e617c4671f2fce5aea3e3bf632abf254b9b"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 05:04:36 executing program 3: socketpair(0x23, 0x0, 0x0, 0x0) 05:04:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) 05:04:36 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000140)={0x6}) 05:04:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 05:04:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 05:04:36 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, 0x0) 05:04:36 executing program 2: syz_open_dev$media(&(0x7f0000000140), 0x5, 0x0) 05:04:37 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 05:04:37 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, 0x0) 05:04:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 05:04:37 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 05:04:37 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, 0x0) 05:04:37 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x2041) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x40080, 0x0) 05:04:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000540), &(0x7f0000000580)={'fscrypt:', @desc3}, &(0x7f00000005c0)={0x0, "dad03ee10a02319a91629f628b7744c450b2e1368c182291bb766010eec03809d3a85a037728b9307875ee35e01cc91a3fcc676f200892b071b6be30927cb09e"}, 0x48, r0) keyctl$invalidate(0x15, r1) 05:04:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000300)=""/177, 0x32, 0xb1, 0x1}, 0x20) 05:04:37 executing program 1: clock_gettime(0x3, &(0x7f0000000f40)) 05:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 05:04:37 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x560c0, 0x0) 05:04:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "2a5412fb16f86050200c9719e23d6c8392dbd0aff23916746657d6197fdc468be82adf0458f0553be49e43686f22106d393c38289c18c4aeaee1d3c2fbe3d05e"}, 0x48, 0xffffffffffffffff) 05:04:37 executing program 5: socket$inet(0x2, 0x0, 0x80000000) 05:04:37 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3]) 05:04:37 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 05:04:37 executing program 0: getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 05:04:37 executing program 5: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 05:04:37 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000180)) 05:04:37 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) 05:04:37 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x698080, 0x0) 05:04:37 executing program 0: syz_open_dev$mouse(&(0x7f0000000080), 0x6, 0x0) 05:04:37 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfffffffffffffe99) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 05:04:37 executing program 1: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 05:04:37 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000004c0)) 05:04:37 executing program 4: syz_open_dev$dri(&(0x7f0000000100), 0x2ac, 0x0) 05:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x0) 05:04:37 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000001000)=""/46) read$midi(0xffffffffffffffff, &(0x7f0000001040)=""/105, 0x69) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x501040, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000001100)=""/156) r1 = semget(0x1, 0x3, 0x0) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f00000011c0)=""/30) syz_open_dev$midi(&(0x7f0000001200), 0x7, 0x1011c0) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000001240)=""/100) r2 = semget$private(0x0, 0x4, 0x302) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f00000012c0)=""/4096) pipe2$watch_queue(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000002300)={0x0, 0x3, 0x3}) r4 = semget(0x3, 0x3, 0x1) semctl$IPC_INFO(r4, 0x4, 0x3, &(0x7f0000002340)=""/197) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000002440)={0x4}) r5 = semget$private(0x0, 0x4, 0x160) semctl$GETVAL(r5, 0x2, 0xc, &(0x7f0000002480)=""/75) semctl$IPC_RMID(r1, 0x0, 0x0) r6 = semget(0x2, 0x0, 0x200) semctl$GETPID(r6, 0x0, 0xb, &(0x7f0000002500)=""/141) semctl$GETPID(r6, 0x1, 0xb, &(0x7f00000025c0)=""/119) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r7, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)={0x3c, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x54) r8 = semget(0x2, 0x1, 0x804) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000002740)=""/168) semop(r2, &(0x7f0000002800)=[{0x1, 0x1}], 0x1) [ 327.243895] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:04:37 executing program 1: socketpair(0x2e, 0x0, 0x0, 0x0) 05:04:37 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x8) 05:04:37 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 05:04:37 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:04:37 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a80)) 05:04:37 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:04:37 executing program 1: getpgrp(0x0) r0 = getpid() r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x802}) 05:04:37 executing program 2: syz_open_dev$cec(&(0x7f0000000480), 0x2, 0x2) 05:04:37 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/diskstats\x00', 0x0, 0x0) 05:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000001ac0)={0x14, 0x0, 0x707}, 0x14}}, 0x0) 05:04:37 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x10003) 05:04:37 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)={0x694c53e8}) 05:04:37 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r0, 0x3, 0xb, 0x0) 05:04:37 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000380)={0x0, 0x0, 0x5, '\x00', &(0x7f0000000340)}) 05:04:37 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 05:04:37 executing program 0: pipe2$9p(&(0x7f0000000440), 0x0) 05:04:37 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:04:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) 05:04:37 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000005c0)) 05:04:37 executing program 2: r0 = epoll_create(0xa86) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 05:04:37 executing program 0: pipe2$9p(0x0, 0x840) 05:04:37 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 05:04:37 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000300), 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)) 05:04:37 executing program 2: syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x600}, 0x14}}, 0x20040044) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 05:04:37 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xfffffffffffffe99) 05:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24ef"], 0x24}}, 0x0) 05:04:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:04:37 executing program 4: add_key$keyring(&(0x7f0000001880), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:04:37 executing program 2: select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000080)={0x0, 0x0, 0xf2, 0x3}, &(0x7f00000000c0)={0x0, 0xea60}) 05:04:37 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00), 0x80400, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 05:04:37 executing program 1: syz_open_dev$media(&(0x7f0000000140), 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/diskstats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000008c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:04:37 executing program 4: socketpair(0x23, 0x0, 0x9, 0x0) 05:04:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='permprofile ^'], 0x10) 05:04:37 executing program 0: syz_open_dev$dri(&(0x7f0000000fc0), 0x0, 0x280800) 05:04:37 executing program 1: syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:04:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a80)) 05:04:37 executing program 5: syz_open_dev$radio(&(0x7f0000000140), 0x3, 0x2) 05:04:37 executing program 2: socketpair(0x0, 0xc0000, 0x0, 0x0) 05:04:37 executing program 3: syz_open_dev$midi(&(0x7f00000000c0), 0x0, 0x80481) 05:04:37 executing program 0: syz_open_dev$media(&(0x7f0000000140), 0x5, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/diskstats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000008c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 327.792272] audit: type=1400 audit(1670130277.862:2): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="^" pid=10002 comm="syz-executor.3" 05:04:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:04:37 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000140), 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:04:37 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3fefb32d"}, 0x0, 0x2, {0x0}}) 05:04:37 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) 05:04:37 executing program 2: syz_open_dev$midi(&(0x7f0000001200), 0x0, 0x0) 05:04:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:04:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4001) 05:04:38 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpid() r2 = getpid() r3 = epoll_create(0x41e04df8) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 05:04:38 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)) 05:04:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 05:04:38 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 05:04:38 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:04:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1000) 05:04:38 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:04:38 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[0x3]}, 0x8) 05:04:38 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "2a5412fb16f86050200c9719e23d6c8392dbd0aff23916746657d6197fdc468be82adf0458f0553be49e43686f22106d393c38289c18c4aeaee1d3c2fbe3d05e"}, 0x48, 0xffffffffffffffff) 05:04:38 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000002c0)={0x0, 0x1}) 05:04:38 executing program 0: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 05:04:38 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "009943fba901c67ceaa95c4b87fa1e806bc80f678098a2fd5705b5d76e43424e890878ef1fd39617fabef5684034a8436a010498cefd77d44b6eb1aff6c84e23"}, 0x48, 0xfffffffffffffffe) 05:04:38 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 05:04:38 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x6100) 05:04:38 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000001000)=""/46) read$midi(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0), 0x501040, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000001100)=""/156) r1 = semget(0x1, 0x3, 0x629) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f00000011c0)=""/30) syz_open_dev$midi(&(0x7f0000001200), 0x7, 0x1011c0) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000001240)=""/100) r2 = semget$private(0x0, 0x4, 0x302) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f00000012c0)=""/4096) pipe2$watch_queue(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000002300)={0x0, 0x3, 0x3}) r4 = semget(0x3, 0x3, 0x1) semctl$IPC_INFO(r4, 0x4, 0x3, &(0x7f0000002340)=""/197) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000002440)={0x4}) r5 = semget$private(0x0, 0x4, 0x160) semctl$GETVAL(r5, 0x2, 0xc, &(0x7f0000002480)=""/75) 05:04:38 executing program 0: r0 = mq_open(&(0x7f0000000000)='^\xaa%*-%\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 05:04:38 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x442, 0x0) 05:04:38 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 05:04:38 executing program 4: socketpair(0x3, 0x0, 0x200, &(0x7f0000000040)) 05:04:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000000)={&(0x7f0000000080), 0x8, &(0x7f0000000100)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:04:38 executing program 1: r0 = getpgrp(0x0) r1 = getpid() r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)) 05:04:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x3}, 0x48) 05:04:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x10}, 0x10}}, 0x0) 05:04:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) 05:04:38 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000100)={0x0, [0x7]}) 05:04:38 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 05:04:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@iv={0x18}], 0x18}], 0x1, 0x0) 05:04:38 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) 05:04:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x20008001) 05:04:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 05:04:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x50376e304a050034}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 05:04:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000140), 0x10) 05:04:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00409, 0x19) 05:04:38 executing program 1: sched_rr_get_interval(0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sched_rr_get_interval(0x0, 0x0) 05:04:38 executing program 3: mq_open(&(0x7f0000000000)='.##\\]){/\x00', 0x0, 0x0, 0x0) 05:04:38 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) 05:04:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0xd}, 0x48) 05:04:38 executing program 5: clock_gettime(0x4, &(0x7f0000000000)) clock_gettime(0x6, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:04:38 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x1}, &(0x7f0000000280), 0x0) 05:04:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x100803, 0x0) 05:04:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001600), r0) 05:04:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 05:04:38 executing program 5: ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @initdev}, 0x0) socketpair(0x0, 0x2, 0x0, &(0x7f0000000780)) 05:04:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 05:04:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 05:04:38 executing program 2: mq_open(&(0x7f0000000440)='HMARK\x00', 0x0, 0x0, 0x0) 05:04:38 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002440)) 05:04:38 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000300)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}}, 0x108) 05:04:38 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 05:04:38 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$snapshot(0xffffffffffffffff, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:38 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1}, 0x0, 0x0) 05:04:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000039c0)={0xec8, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d82458641d24ae8e137b6e8905aa9d3f84c4bcdff783925bb13ea887de351b7a"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xa5ae, @private2}}]}, {0x710, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private}}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ad17a022339e90ac35d6e7248f06558b27ea1465df6e65bc9371190eeca79c7"}, @WGPEER_A_ALLOWEDIPS={0x164, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x37}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x450, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0xfffffe01, @private2}}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @private0}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x248, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d821ccb8af74e34d990f3d9c70bfbdabd0574d93f193c3ff09f53d850ee386e"}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x4}, {0x4}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}]}, 0xec8}}, 0x0) 05:04:38 executing program 2: syz_open_dev$vbi(0x0, 0x3, 0x2) 05:04:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x2000, 0x4) 05:04:38 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x30, 0xffffffffffffffff, 0x0) 05:04:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x100803, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 05:04:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00ea"], 0x2c}}, 0x0) 05:04:38 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x7]}, 0x8}) 05:04:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 05:04:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}], 0x2}, 0x0) 05:04:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 05:04:39 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) 05:04:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x3d) 05:04:39 executing program 1: mq_open(&(0x7f0000000080)='8\xb3}{\xbb\xc3wo\xbag\xb8\xf2\xe7\x0e\x12\x80\xcb\xe0\x7f\a\xc6\\d\xd9\xfa\xb4\xd4\x95\xcfM\x01..\xeb\xa9\xa6k\x8cS\xcc}\xc4\x80\xf1p\x94F?\x9a#\x01\x0f\xf9\x9f\xb6\xa4Nb\x88q\xe3\xab\xcd\xea\bN\xc7\xa7\xe0W\x19\xd4<>_>\x99GY\x95G\xaa\xee\xe6\x05\xab\x8b\xf1\xe3\x8f\xd0\xb3#`\x83\x82I\xb4\r\xdba\x86\x97\x9a[T\xde\xbb\r0\xd8o(\x83\x1e\xfd1\xf3\xb5\n\xb8*`Nk{\xc1\xa1I\x97\xe4\xa0\x1c9\x10\xdfj\x01\xcc\x1az\x0f\xe7\xe7\xfb\x17\x0e\xfe\xb0e\xc98M\xb4f\xc2\x01@\xb2\xea\x9b_A\x16z+\xc1&j\xdfT\x7f\xdd\x1d\xd5\xc2SW\xb0\xdf\x87d:\x02ev\x86\x11,\xf8\xfb\x9cU)#\xc8F\x10\v\xa6\x19\xaf\x950}\xe2HP\xd0\xd2\x8d\xf7O\xe5\xe2\x8c\xda\x87|\xa3\x86PP\x8d+0\xe8\xe7#Q\x1d\xad\xb2\xfa\x05\x9ea\x92\x02\x02\x838\xc0\x04DF@\x02\x0e\x05\x1c\n\xa4\xea\xa2\xeb\xbaN\x00\x00\x00\x00\x00\x00\x00\x00Lf\xbc\xf4\x0f\x16\x99\x8a^a\'', 0x0, 0x0, 0x0) 05:04:39 executing program 4: socketpair(0x11, 0x2, 0x1000, &(0x7f0000000100)) 05:04:39 executing program 5: socketpair(0x1, 0x0, 0x4, &(0x7f0000000000)) 05:04:39 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000001800)={0x9, 0x0, 0x0, 0x0, 0x1, 0xff}, &(0x7f0000001840)={0x4, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0x8}, 0x0, &(0x7f00000018c0)={0x77359400}, 0x0) 05:04:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x2}}, 0x48) 05:04:39 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f00000003c0)) 05:04:39 executing program 3: socketpair(0x18, 0x0, 0xfffffffb, &(0x7f0000000080)) 05:04:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)) 05:04:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x8, 0x4) 05:04:39 executing program 0: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) getresgid(&(0x7f0000000080), 0x0, 0x0) 05:04:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000040)=""/110, 0x6e, 0x0, 0x0, 0x0) 05:04:39 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x90000, 0x0) 05:04:39 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f00000001c0)) 05:04:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000004"], 0x24}}, 0x0) 05:04:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 05:04:39 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 05:04:39 executing program 2: getgroups(0x3, &(0x7f0000000080)=[0xee01, 0x0, 0xffffffffffffffff]) setgid(r0) 05:04:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000001280), r0) 05:04:39 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 05:04:39 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) write$snapshot(r0, &(0x7f0000000040)="7c5cbb9b7ddff77fdce3bcf7d324428e00d55a0d1ce39cfcc686bdaebbbda05e53977aff18737a006fc8cff0b96ad18a737c61cccb9b67802c920c9d21c38c81d5690e9370f0e68ab9bd721e2a362bd4151c7beaf95539ea21c77fb834642e75485e5de3dee68512d90ed522b12ffeaf928175e5d3cdc576b68923e9636574", 0x7f) geteuid() 05:04:39 executing program 5: r0 = socket$alg(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 05:04:39 executing program 0: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000040)) 05:04:40 executing program 2: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x331ac0) 05:04:40 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x0) 05:04:40 executing program 0: socketpair(0x4ba25dbc6a268183, 0x0, 0x0, &(0x7f0000000780)) 05:04:40 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1}, &(0x7f0000000280), 0x0) 05:04:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:04:40 executing program 2: socketpair(0xa, 0x5, 0x6, &(0x7f00000001c0)) 05:04:40 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0xb74}, 0x0, 0x0, 0x0) 05:04:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xfffffc46, 0x3e8, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x10}}, 0x0) 05:04:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140), 0x4) 05:04:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x99853, r0, 0x0) 05:04:40 executing program 4: socketpair(0x15, 0x5, 0x2800, &(0x7f00000001c0)) 05:04:40 executing program 0: syz_genetlink_get_family_id$nfc(&(0x7f0000000b40), 0xffffffffffffffff) 05:04:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00405, 0x19) 05:04:40 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000640)) 05:04:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000159ee3"], 0x28}}, 0x0) 05:04:40 executing program 1: getgroups(0x400000000000011c, &(0x7f0000000000)) 05:04:40 executing program 2: socketpair(0x28, 0x0, 0x7, &(0x7f0000000040)) 05:04:40 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000180)) 05:04:40 executing program 1: socket$alg(0x2, 0x5, 0x300) 05:04:40 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x8001) 05:04:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan1\x00'}) 05:04:40 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 05:04:40 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000001800)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={[0x101]}, 0x8}) 05:04:40 executing program 1: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x30) 05:04:40 executing program 5: write$snapshot(0xffffffffffffffff, 0x0, 0x0) 05:04:40 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='4\x00', 0x2) 05:04:40 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}) 05:04:40 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x453, 0x0, 0x70bd2c, 0x0, "04"}, 0x14}}, 0x0) 05:04:40 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0xffffffffffffffff, 0x44246) 05:04:40 executing program 5: semget(0x1, 0x0, 0x221) 05:04:40 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a40)={&(0x7f0000001a00)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002400)={&(0x7f00000023c0)='./file0\x00'}, 0x10) 05:04:40 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 05:04:40 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6368616e676570726f66696c65202f70726f632f7468726561642d73656c662f617474722f63757272656ee5e5"], 0x2d) [ 330.477606] audit: type=1107 audit(1670130280.552:3): pid=10312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 05:04:40 executing program 4: syz_open_dev$vbi(&(0x7f0000000e00), 0x3, 0x2) 05:04:40 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0) 05:04:40 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000100)={0x0, [0x7, 0x5, 0xffffffff], [{0x0, 0x9, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 05:04:40 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/time_for_children\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) [ 330.556759] audit: type=1400 audit(1670130280.632:4): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F70726F632F7468726561642D73656C662F617474722F63757272656EE5E5 pid=10324 comm="syz-executor.1" 05:04:40 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000280)) 05:04:40 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 05:04:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000039c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d82458641d24ae8e137b6e8905aa9d3f84c4bcdff783925bb13ea887de351b7a"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x728, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ad17a022339e90ac35d6e7248f06558b27ea1465df6e65bc9371190eeca79c7"}, @WGPEER_A_ALLOWEDIPS={0x17c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x458, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d821ccb8af74e34d990f3d9c70bfbdabd0574d93f193c3ff09f53d850ee386e"}, @WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 05:04:40 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 05:04:40 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x24) 05:04:40 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f00000003c0)) 05:04:40 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f00000000c0)) 05:04:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x10}, 0x10}}, 0x0) 05:04:41 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) 05:04:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000039c0)={0xef8, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0xeb8, 0x8, 0x0, 0x1, [{0x4}, {0x458, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xfffffe01, @private2={0xfc, 0x2, '\x00', 0x1}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x7, @private0, 0x40}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7fffffff, @mcast1, 0x2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d821ccb8af74e34d990f3d9c70bfbdabd0574d93f193c3ff09f53d850ee386e"}, @WGPEER_A_ALLOWEDIPS={0x280, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "73147ddeadd3e9182f39bf46067cc039b1eed9835d220b0e077dc2dfe334a7e2"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a5ddeb7a7747338cba33e4fdea0995af1a554199594198d3140cca3583a18ba"}]}, {0x2c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x44}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1a}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "492ab21a940663fb493e39837b864b042feef2f04df7f9f668e8c987335f2593"}]}, {0xe8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d12c31883f4155c28704ba65551f856b811cffe49dce5733b755565111137e84"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c929c3a4a1d43a24e8a15800b9f65cdb299420691da48752271ee8010cd80148"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x8001, @empty, 0x8000}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "35821f2692aa0c3d6069f03c9903cd1193f1a25dd658757eb9c3d20057e26d39"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2002}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x800, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1f8f74e6085dceef5ed23254b933470b8571ccdfc7c633ebf0fdc701bffcb33"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x8}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}]}, 0xef8}}, 0x0) 05:04:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000039c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d82458641d24ae8e137b6e8905aa9d3f84c4bcdff783925bb13ea887de351b7a"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x728, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ad17a022339e90ac35d6e7248f06558b27ea1465df6e65bc9371190eeca79c7"}, @WGPEER_A_ALLOWEDIPS={0x17c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x458, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x258, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d821ccb8af74e34d990f3d9c70bfbdabd0574d93f193c3ff09f53d850ee386e"}, @WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 05:04:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:41 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x940, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) write$snapshot(0xffffffffffffffff, &(0x7f0000000040)="7c5cbb9b7ddff77fdce3bcf7d324428e00d55a0d1ce39cfcc686bdaebbbda05e53977aff18737a006fc8cff0b96ad18a737c61cccb9b67802c920c9d21c38c81d5690e9370f0e68ab9bd721e2a362bd4151c7beaf95539ea21c77fb834642e75485e5de3dee68512d90ed522b12ffeaf928175e5d3cdc576b68923e9636574e2", 0x80) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 05:04:41 executing program 3: socketpair(0x23, 0x0, 0x4008002, &(0x7f0000000780)) 05:04:41 executing program 5: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0xb74}, &(0x7f0000000240), 0x0, 0x0) 05:04:41 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000100)={0x0, [0x7, 0x5, 0xffffffff], [{0x0, 0x9}]}) 05:04:41 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 05:04:41 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 05:04:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x1, &(0x7f00000011c0)=@raw=[@ldst], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x91, &(0x7f0000001240)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:41 executing program 4: clock_gettime(0x0, &(0x7f0000001800)={0x0}) select(0x0, 0x0, &(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001840)={r0}) 05:04:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x1, &(0x7f00000011c0)=@raw=[@ldst], &(0x7f0000001200)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:41 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)) 05:04:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r0, 0x8, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x20) 05:04:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x1, &(0x7f00000011c0)=@raw=[@ldst={0x1}], &(0x7f0000001200)='syzkaller\x00', 0x2, 0x91, &(0x7f0000001240)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:41 executing program 3: select(0x40, &(0x7f0000001740), &(0x7f0000001780)={0x10001}, 0x0, 0x0) 05:04:41 executing program 0: select(0x40, &(0x7f0000001740), &(0x7f0000001780)={0x10001}, &(0x7f00000017c0), &(0x7f0000001840)) 05:04:41 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 05:04:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$FUSE(r2, &(0x7f0000000240)={0x2020}, 0x2020) 05:04:41 executing program 1: select(0x40, &(0x7f0000001740), 0x0, &(0x7f00000017c0)={0x5}, &(0x7f0000001840)) 05:04:41 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:04:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x1, &(0x7f00000011c0)=@raw=[@ldst], &(0x7f0000001200)='syzkaller\x00', 0x2, 0x91, &(0x7f0000001240)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:41 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 05:04:41 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 05:04:41 executing program 5: select(0x0, 0x0, &(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001840)) 05:04:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) [ 331.897325] Unknown ioctl 35123 05:04:42 executing program 0: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) 05:04:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000039c0)={&(0x7f0000000680), 0xc, &(0x7f0000003980)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:04:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f00000006c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xe70, 0x5, 0x0, 0x1, [{0x15c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40000000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x698, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x258, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x32}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x88}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2c3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x37c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x458}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8c}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xef}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x361}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x2f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000000) 05:04:42 executing program 1: syz_open_dev$usbmon(&(0x7f00000012c0), 0xffffffffffff99aa, 0x0) 05:04:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newchain={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4, 0xd}}]}, 0x30}}, 0x0) 05:04:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1\x00', 0x1}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'team_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x55}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 05:04:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)=ANY=[]}) 05:04:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 05:04:42 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) [ 332.047161] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 05:04:42 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0xae03, 0x0) 05:04:42 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000000)={0xcc}) 05:04:42 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x128002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 05:04:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:04:42 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:04:42 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 05:04:42 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x2, &(0x7f0000000000)) 05:04:42 executing program 0: keyctl$set_reqkey_keyring(0x2, 0x10000000) 05:04:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newtfilter={0x1eb0, 0x2c, 0x20aa03753f822c39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x11fc, 0x2, [@TCA_CGROUP_POLICE={0x420, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x488, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x204, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc0, 0x0, 0x0, 0x0, {{}, "f38590059caa90bf908809a1545594d65df7e212a4ae22ff874c9b6da2ee34f2d93174503dddac24b4994d83ce45b2992144895e2aed566f8d5ba39836a2ba93dd0b89c55eafef28eb79c87563b1588159c23618add3919f7828364ec9bcdfcb47a937bcc3f3512155dbeb51fccc0122dcf916a40344f8b1cf6d96e126bc4cdc0bf48ed02768dc86db0994ca74e9d57c79030f7cb2c00e03ade8d46e98526c65454f18595471a176f7bb7eba546e00599e"}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x98, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="ce710530a71544fa6a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="31f2e755c59e", @TCF_META_TYPE_VAR="c827fe"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="c18ee21d3af6b22ec08e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c732", @TCF_META_TYPE_VAR="d670741dac", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "4b60f150e5457cb465"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0x50, 0x0, 0x0, 0x0, {{}, "98a68cca80a69556e266d8c89875560bef8c14c722a7377ee4946cea9a396b47fc8abf7327e20995b2ba1034d680488ae3796f106a611638da7da97bb34287763d"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xcc, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc8, 0x0, 0x0, 0x0, {{}, "1d682da15c716c59be336041bf1dd1cd3e4caaa27cd2036babb9919a189d8d2932e51bec387192bbb55a196b27b456dee6a6120d4192f72ce835ceaf14aac2e9af60aa1957cd6c4ba1152ca608210ceb17c93343932cfd84b441f34970eee1d3feeea9e516bf6678b9ec810d1eacc7df11dc26873cdc00425c2a28a76779826c90ca4646632f635f345487c23b0ea023f73ec95b52d4ae4ff86fa0296b3e1b975cee52a78961ae461b9d10b5a9b94aff76de86c08eb698957f"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x160, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "a988be480882bb6fd577e4c0cb3616ccfe0ad7c8b5b7369a0b6e7d3d2af34e2a1bec2f07ab06483be97c29040ec24bc3f9f0d76ec5d3b7367b816614fc893b3ddfb8804a6f1ca325cb36d3e18b119595653f57223ada54d54fd17bcc5a3a7ab62f246edf514d433a006358106c03d2dcbb41f160315def6c68f0536d62caf857381196ec3b289066dcb7a6afd0e84a7185676b012c922ea40acc78119c49b0155155714b125c56003afe3e0119a03186bd4ad73b4ff9b46da11ebd0c61f2af45f836cdaaa76fa51565f4e3a6899abd328260cdcbb4f673eea3b874c491461352df5f3d57fef6cea3f8b59b9bfb"}}]}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x38, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="c1cdbbe6b3"]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR='Z', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="edaf1ad7390b5a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8a"]}]}}]}]}, @TCA_CGROUP_ACT={0x2fc, 0x1, [@m_vlan={0x90, 0x0, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x49, 0x6, "ab95b44112f8f789c3700515cb8f7237877fdad6e31524dc86bacee40b903f522ba80fd1679c9d3f17dcbd1659ef2458156d04b4014d7f074a495958ade31a76a1288c5a5e"}, {0xc}, {0xc}}}, @m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x41, 0x6, "49f72d47d75d42a9b1f032ef19923ed11f2465cbb8b0742d8f008967c7704c4215bb6a75e1900f91bc095e592707a6d8771ff1942bb221b1b0d46c131b"}, {0xc}, {0xc}}}, @m_vlan={0x150, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xed, 0x6, "86fed4aeaa6626f122194cdd04e0a583e56a7f62157b1ff7fdad9a5db644d9dae048098902f75c5f5153e1ef8a166e8f6bfbdbb5005690dc0a89dfdf34faffc5e410663a2d28817840025818145f888218ddffc3bdea83c8b50d2b1863b186f58ce189e9553a3375613705e522b009a7a33fa19bc5990a16ba574cd3018c9441647946482dadd1d4e51c7080f6ca318d8cf6482cffa1b8fb1dc66bc86d4fafcc1d82c1c2a258f7a383cc9b390cf22c429d73aa65135e00a760c1ee3e5167407099b9aae456eef30fd5c3806dcd0446260a2691e2440ab8d5da8d05872984540715750020466c6c4a4e"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x648, 0x1, [@m_xt={0x318, 0x0, 0x0, 0x0, {{0x7}, {0x2dc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xf9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "6c84aa2be88c7a0a08a275b85095487aab71c64a0fb76c1fe75035c66bfc70929f55ae04740321dd91e297fd8ff477f505867112aaef74b2f991ec0b0b55787f22cdcc4ac51df51b83a50653dd220be4ca52577af6675ec726a45ad1dc535bed06b646dd14f4df046c544829939c5fd90b2b16920e55231e93a25e890e27313b816622abe57b4ab97612f75269fccb2745442438ba35d9b293f4de24e8f6163bc054794a6e79d8ed4d65d7d239e4bbd848dd7e4e14b308e3f70301f79527c3053dec16ecb8e50141126706f33f204c"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0xe9, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "b0e65459ba215e6f1777f75a876be34c6b2b2e7f60e905596878a3f2d7ff077d745e2aca556e302abd3a24712e9398d19c724c5b50f4acb48e19829b07483273065927d7792f8e4c7e8c24d4ee41e85171e4010c7416dd0d85a47408896ef695ea34ad792192b05b2b582244041d4655353a204353d46f57f52b1bb2aa6c0fde076cbe9f8cacd3bf9ede353e9fc9a9619882818915d2bad2b0f0e8b79eb919e15bfb33c716a787242cc4776647e6dc6eda7dc1f176d1b12e0362d9534bf0fb"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x95, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "7d5cb0a562c9582f0577dcb7c08d19ed0a0dfa48d53bd0cd5336479c698f9e5e49a1cf288aedabc227265ef5c066d5dc4850edcda342c914ed1e406b6cd4de8b29de4be7f89a52c1d942d690dec4f52e1737e8e4c0d50d27d751a8fab73f89ad712c10b885e3ce0f1baa62"}}]}, {0x15, 0x6, "2b493eb56d0a4af7e5d16772559f4f3025"}, {0xc}, {0xc}}}, @m_skbedit={0x108, 0x0, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xb1, 0x6, "1dcc4f4541c53ad14d368bad35a7cf8e6f9bf7feae2af3e1072f70e4ddacbea181b98aebbfe77b8e28422bef1c3f6b2657e0d882e7d35e1142c82f2188cec5ac781f3db3a450f3d8940f4800773b119afa6043b198afb25a9665a1d58739cc16e5b4672e7111caa1169630e93aacbac7cd82f6ddc788dc1e397c427183706e94e7b4b06f9135246724b6dd1edb9eaa20e76b1312e77343c22e8eed8a23a3c6205157b5231350c85b5af8b7a8c8"}, {0xc}, {0xc}}}, @m_ife={0x144, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0xfd, 0x6, "399a029ae8b849bd44a87d32eabdfcd4bb04e051e6a40cd46ae274479837d134797f383fc69bd9df61cd954a77ba6214851e86fd23164d6ff06682875203c6ba5543d94a30c370cb91fbdc1ab5a76374fc372ec0156f6240847bbe8019f4993562796324d3755823baf1c93176789e39cd44dd8f2752bcf9fa416ab131a4844284f7b592e91882517e4251c4a5dc841d400ef07ec5364c40cbc99ec5d17edc2c79e7c3bc94affb3230533891e560bcc38a029e7aa6a741f151fb89fa2c405894c313aa9b2e8939380e84217fe0004c464ad9987d62976ed7560f56cbc4174677f8ee1842a31aee09e8a1b9bd69a3b6d39dea4df09a6d09592f"}, {0xc}, {0xc}}}, @m_sample={0xe0, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x51, 0x6, "d1b969204e7699c7eb349ccc40913dd82a2cfdb551c7ae37365c4befc8d5aacbabbb7ef3b66695b1bcd77ffd00a218758db3f4ba76b2302a585f6c32da703208792c8c68da0ec059dae7edb2a9"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0xc70, 0x2, [@TCA_CGROUP_POLICE={0x824, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_ACT={0x448, 0x1, [@m_csum={0x16c, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xe9, 0x6, "a743556d054c2ac344f963df6707c972a8d82e9e1638317a52963c37204cb2d6f2b8d55c4859fc51a544dc12be0bb6e2497a3f6de509214f8c76f5346875fa6de4efa8b5eb8e08d689f430907287937b561a08ab30e4dff5c1abb36765cc9534a47139719c137e42921d7cb79e681bfea7af665a412fbe1d1be28f9c1335fa62d6ff0f366c0984213e43dccfc76e14924dff5b797499acb583863268b75bb8f4827b9b85170c8c6259dd25b42adc3c43d62a0e818699ccbf2e63a7c213922b1d3b1e833bf9c2e5ef8bd09e3854057b011c27ea452f758b08e0c7fe4703bf80e07ee264fee8"}, {0xc}, {0xc}}}, @m_ct={0xb8, 0x0, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast1}]}, {0x5d, 0x6, "0ca8c0797c139afcea214d6995ce73a5bfcb223af82edc6a85513ec019305876e6cb28428c1867592d596747ac5edfeffc948f9e49efed56f5e71343f915225356a1829e90c047d25b71cab4fcac9e89332e6118ad9aa98719"}, {0xc}, {0xc}}}, @m_ct={0xcc, 0x0, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_MARK_MASK={0x8}]}, {0x91, 0x6, "f892821236e2fea76ba14d478880281440d66a0c6d2cb1eae37de3e1dfc4f544d0f32abf72efb025ad350fd76b5c626349e5fc9fe42f86193bb8db219ae09f8d3b4660000a378ca6bd1d2da60751241cd2e726b92eeb0c9fc53c499832e7a28acfa0f04c8072a9cfac128f2307a4676f9f94ff979e6d420e52e906de17595c279b4ca115ff5263a002d89ccc53"}, {0xc}, {0xc}}}, @m_gact={0x40, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x11, 0x6, "98b729b88173f0fa5508b813f7"}, {0xc}, {0xc}}}, @m_bpf={0x114, 0x0, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4c, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x85, 0x6, "8fc01c51b21c8d0a6225ff718c5fb494ebcb71a1b4bd464677ee030b1d6428e16db565fcd612035082e115fc6c8e4969cfc25309b158b08d5b30c245ab96cfdd467a0ba7d85e380aa2292778477a8b93f06e394356ff4a43464e1b27509c06833576ef1a3fe5178de463cc3e4802a7e6b77dabc31fae88f4b136fc10ac47959e81"}, {0xc}, {0xc}}}]}]}}]}, 0x1eb0}}, 0x0) 05:04:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='gre0\x00'/15, @ANYBLOB='\x00@']}) 05:04:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0xe8c, 0x2, [@TCA_CGROUP_POLICE={0x420, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x488, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x204, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc0, 0x0, 0x0, 0x0, {{}, "f38590059caa90bf908809a1545594d65df7e212a4ae22ff874c9b6da2ee34f2d93174503dddac24b4994d83ce45b2992144895e2aed566f8d5ba39836a2ba93dd0b89c55eafef28eb79c87563b1588159c23618add3919f7828364ec9bcdfcb47a937bcc3f3512155dbeb51fccc0122dcf916a40344f8b1cf6d96e126bc4cdc0bf48ed02768dc86db0994ca74e9d57c79030f7cb2c00e03ade8d46e98526c65454f18595471a176f7bb7eba546e00599e"}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x98, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="ce710530a71544fa6a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="31f2e755c59e", @TCF_META_TYPE_VAR="c827fe"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="c18ee21d3af6b22ec08e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c732", @TCF_META_TYPE_VAR="d670741dac", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "4b60f150e5457cb465"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0x50, 0x0, 0x0, 0x0, {{}, "98a68cca80a69556e266d8c89875560bef8c14c722a7377ee4946cea9a396b47fc8abf7327e20995b2ba1034d680488ae3796f106a611638da7da97bb34287763d"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xcc, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc8, 0x0, 0x0, 0x0, {{}, "1d682da15c716c59be336041bf1dd1cd3e4caaa27cd2036babb9919a189d8d2932e51bec387192bbb55a196b27b456dee6a6120d4192f72ce835ceaf14aac2e9af60aa1957cd6c4ba1152ca608210ceb17c93343932cfd84b441f34970eee1d3feeea9e516bf6678b9ec810d1eacc7df11dc26873cdc00425c2a28a76779826c90ca4646632f635f345487c23b0ea023f73ec95b52d4ae4ff86fa0296b3e1b975cee52a78961ae461b9d10b5a9b94aff76de86c08eb698957f"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x160, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "a988be480882bb6fd577e4c0cb3616ccfe0ad7c8b5b7369a0b6e7d3d2af34e2a1bec2f07ab06483be97c29040ec24bc3f9f0d76ec5d3b7367b816614fc893b3ddfb8804a6f1ca325cb36d3e18b119595653f57223ada54d54fd17bcc5a3a7ab62f246edf514d433a006358106c03d2dcbb41f160315def6c68f0536d62caf857381196ec3b289066dcb7a6afd0e84a7185676b012c922ea40acc78119c49b0155155714b125c56003afe3e0119a03186bd4ad73b4ff9b46da11ebd0c61f2af45f836cdaaa76fa51565f4e3a6899abd328260cdcbb4f673eea3b874c491461352df5f3d57fef6cea3f8b59b9bfb"}}]}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x38, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="c1cdbbe6b3"]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR='Z', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="edaf1ad7390b5a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8a"]}]}}]}]}, @TCA_CGROUP_ACT={0x2fc, 0x1, [@m_vlan={0x90, 0x0, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x49, 0x6, "ab95b44112f8f789c3700515cb8f7237877fdad6e31524dc86bacee40b903f522ba80fd1679c9d3f17dcbd1659ef2458156d04b4014d7f074a495958ade31a76a1288c5a5e"}, {0xc}, {0xc}}}, @m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x41, 0x6, "49f72d47d75d42a9b1f032ef19923ed11f2465cbb8b0742d8f008967c7704c4215bb6a75e1900f91bc095e592707a6d8771ff1942bb221b1b0d46c131b"}, {0xc}, {0xc}}}, @m_vlan={0x150, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xed, 0x6, "86fed4aeaa6626f122194cdd04e0a583e56a7f62157b1ff7fdad9a5db644d9dae048098902f75c5f5153e1ef8a166e8f6bfbdbb5005690dc0a89dfdf34faffc5e410663a2d28817840025818145f888218ddffc3bdea83c8b50d2b1863b186f58ce189e9553a3375613705e522b009a7a33fa19bc5990a16ba574cd3018c9441647946482dadd1d4e51c7080f6ca318d8cf6482cffa1b8fb1dc66bc86d4fafcc1d82c1c2a258f7a383cc9b390cf22c429d73aa65135e00a760c1ee3e5167407099b9aae456eef30fd5c3806dcd0446260a2691e2440ab8d5da8d05872984540715750020466c6c4a4e"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x2d8, 0x1, [@m_xt={0x2d4, 0x0, 0x0, 0x0, {{0x7}, {0x298, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xf9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "6c84aa2be88c7a0a08a275b85095487aab71c64a0fb76c1fe75035c66bfc70929f55ae04740321dd91e297fd8ff477f505867112aaef74b2f991ec0b0b55787f22cdcc4ac51df51b83a50653dd220be4ca52577af6675ec726a45ad1dc535bed06b646dd14f4df046c544829939c5fd90b2b16920e55231e93a25e890e27313b816622abe57b4ab97612f75269fccb2745442438ba35d9b293f4de24e8f6163bc054794a6e79d8ed4d65d7d239e4bbd848dd7e4e14b308e3f70301f79527c3053dec16ecb8e50141126706f33f204c"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0xe9, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "b0e65459ba215e6f1777f75a876be34c6b2b2e7f60e905596878a3f2d7ff077d745e2aca556e302abd3a24712e9398d19c724c5b50f4acb48e19829b07483273065927d7792f8e4c7e8c24d4ee41e85171e4010c7416dd0d85a47408896ef695ea34ad792192b05b2b582244041d4655353a204353d46f57f52b1bb2aa6c0fde076cbe9f8cacd3bf9ede353e9fc9a9619882818915d2bad2b0f0e8b79eb919e15bfb33c716a787242cc4776647e6dc6eda7dc1f176d1b12e0362d9534bf0fb"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x51, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "7d5cb0a562c9582f0577dcb7c08d19ed0a0dfa48d53bd0cd5336479c698f9e5e49a1cf288aedab"}}]}, {0x15, 0x6, "2b493eb56d0a4af7e5d16772559f4f3025"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 05:04:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="0040780000000020000009994306004c00640000042f907864"]}) 05:04:42 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 05:04:42 executing program 4: keyctl$set_reqkey_keyring(0x2, 0xfffffffa) 05:04:42 executing program 3: clock_nanosleep(0xb, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0) 05:04:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:04:42 executing program 1: clock_gettime(0x0, &(0x7f0000001800)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={r0}) 05:04:42 executing program 2: clock_nanosleep(0x9, 0x0, &(0x7f00000002c0), 0x0) 05:04:42 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 05:04:42 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000000)={0xa8}) 05:04:42 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 05:04:42 executing program 4: keyctl$set_reqkey_keyring(0x3, 0x0) 05:04:42 executing program 2: keyctl$set_reqkey_keyring(0x2, 0xfffffffffffffffe) 05:04:42 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x128002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x9) openat$full(0xffffff9c, &(0x7f000000b040), 0x2a0502, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 05:04:42 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000000)={0xdb}) 05:04:42 executing program 4: keyctl$set_reqkey_keyring(0x2, 0xfffffff9) 05:04:43 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x40049409, &(0x7f0000000000)) 05:04:43 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0xae03, &(0x7f0000000000)) 05:04:43 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4104aec6, 0x0) 05:04:43 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4104aec6, &(0x7f0000000000)) 05:04:43 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000000)={0xc1}) 05:04:43 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0) 05:04:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtfilter={0x1eb0, 0x2c, 0x20aa03753f822c39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x11fc, 0x2, [@TCA_CGROUP_POLICE={0x420, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x400}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x488, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x204, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc0, 0x0, 0x0, 0x0, {{}, "f38590059caa90bf908809a1545594d65df7e212a4ae22ff874c9b6da2ee34f2d93174503dddac24b4994d83ce45b2992144895e2aed566f8d5ba39836a2ba93dd0b89c55eafef28eb79c87563b1588159c23618add3919f7828364ec9bcdfcb47a937bcc3f3512155dbeb51fccc0122dcf916a40344f8b1cf6d96e126bc4cdc0bf48ed02768dc86db0994ca74e9d57c79030f7cb2c00e03ade8d46e98526c65454f18595471a176f7bb7eba546e00599e"}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x98, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="ce710530a71544fa6a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="31f2e755c59e", @TCF_META_TYPE_VAR="c827fe"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="c18ee21d3af6b22ec08e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c732", @TCF_META_TYPE_VAR="d670741dac", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "4b60f150e5457cb465"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0x50, 0x0, 0x0, 0x0, {{}, "98a68cca80a69556e266d8c89875560bef8c14c722a7377ee4946cea9a396b47fc8abf7327e20995b2ba1034d680488ae3796f106a611638da7da97bb34287763d"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xcc, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc8, 0x0, 0x0, 0x0, {{}, "1d682da15c716c59be336041bf1dd1cd3e4caaa27cd2036babb9919a189d8d2932e51bec387192bbb55a196b27b456dee6a6120d4192f72ce835ceaf14aac2e9af60aa1957cd6c4ba1152ca608210ceb17c93343932cfd84b441f34970eee1d3feeea9e516bf6678b9ec810d1eacc7df11dc26873cdc00425c2a28a76779826c90ca4646632f635f345487c23b0ea023f73ec95b52d4ae4ff86fa0296b3e1b975cee52a78961ae461b9d10b5a9b94aff76de86c08eb698957f"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x160, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_CANID={0x14, 0x0, 0x0, 0x0, {{}, {{}, {0x0, 0x1}}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "a988be480882bb6fd577e4c0cb3616ccfe0ad7c8b5b7369a0b6e7d3d2af34e2a1bec2f07ab06483be97c29040ec24bc3f9f0d76ec5d3b7367b816614fc893b3ddfb8804a6f1ca325cb36d3e18b119595653f57223ada54d54fd17bcc5a3a7ab62f246edf514d433a006358106c03d2dcbb41f160315def6c68f0536d62caf857381196ec3b289066dcb7a6afd0e84a7185676b012c922ea40acc78119c49b0155155714b125c56003afe3e0119a03186bd4ad73b4ff9b46da11ebd0c61f2af45f836cdaaa76fa51565f4e3a6899abd328260cdcbb4f673eea3b874c491461352df5f3d57fef6cea3f8b59b9bfb"}}]}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x38, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="c1cdbbe6b3"]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR='Z', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="edaf1ad7390b5a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8a"]}]}}]}]}, @TCA_CGROUP_ACT={0x2fc, 0x1, [@m_vlan={0x90, 0x0, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x49, 0x6, "ab95b44112f8f789c3700515cb8f7237877fdad6e31524dc86bacee40b903f522ba80fd1679c9d3f17dcbd1659ef2458156d04b4014d7f074a495958ade31a76a1288c5a5e"}, {0xc}, {0xc}}}, @m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x41, 0x6, "49f72d47d75d42a9b1f032ef19923ed11f2465cbb8b0742d8f008967c7704c4215bb6a75e1900f91bc095e592707a6d8771ff1942bb221b1b0d46c131b"}, {0xc}, {0xc}}}, @m_vlan={0x150, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xed, 0x6, "86fed4aeaa6626f122194cdd04e0a583e56a7f62157b1ff7fdad9a5db644d9dae048098902f75c5f5153e1ef8a166e8f6bfbdbb5005690dc0a89dfdf34faffc5e410663a2d28817840025818145f888218ddffc3bdea83c8b50d2b1863b186f58ce189e9553a3375613705e522b009a7a33fa19bc5990a16ba574cd3018c9441647946482dadd1d4e51c7080f6ca318d8cf6482cffa1b8fb1dc66bc86d4fafcc1d82c1c2a258f7a383cc9b390cf22c429d73aa65135e00a760c1ee3e5167407099b9aae456eef30fd5c3806dcd0446260a2691e2440ab8d5da8d05872984540715750020466c6c4a4e"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x648, 0x1, [@m_xt={0x318, 0x0, 0x0, 0x0, {{0x7}, {0x2dc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xf9, 0x6, {0x0, 'security\x00', 0x0, 0x3, "6c84aa2be88c7a0a08a275b85095487aab71c64a0fb76c1fe75035c66bfc70929f55ae04740321dd91e297fd8ff477f505867112aaef74b2f991ec0b0b55787f22cdcc4ac51df51b83a50653dd220be4ca52577af6675ec726a45ad1dc535bed06b646dd14f4df046c544829939c5fd90b2b16920e55231e93a25e890e27313b816622abe57b4ab97612f75269fccb2745442438ba35d9b293f4de24e8f6163bc054794a6e79d8ed4d65d7d239e4bbd848dd7e4e14b308e3f70301f79527c3053dec16ecb8e50141126706f33f204c"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0xe9, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "b0e65459ba215e6f1777f75a876be34c6b2b2e7f60e905596878a3f2d7ff077d745e2aca556e302abd3a24712e9398d19c724c5b50f4acb48e19829b07483273065927d7792f8e4c7e8c24d4ee41e85171e4010c7416dd0d85a47408896ef695ea34ad792192b05b2b582244041d4655353a204353d46f57f52b1bb2aa6c0fde076cbe9f8cacd3bf9ede353e9fc9a9619882818915d2bad2b0f0e8b79eb919e15bfb33c716a787242cc4776647e6dc6eda7dc1f176d1b12e0362d9534bf0fb"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x95, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "7d5cb0a562c9582f0577dcb7c08d19ed0a0dfa48d53bd0cd5336479c698f9e5e49a1cf288aedabc227265ef5c066d5dc4850edcda342c914ed1e406b6cd4de8b29de4be7f89a52c1d942d690dec4f52e1737e8e4c0d50d27d751a8fab73f89ad712c10b885e3ce0f1baa62"}}]}, {0x15, 0x6, "2b493eb56d0a4af7e5d16772559f4f3025"}, {0xc}, {0xc}}}, @m_skbedit={0x108, 0x0, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xb1, 0x6, "1dcc4f4541c53ad14d368bad35a7cf8e6f9bf7feae2af3e1072f70e4ddacbea181b98aebbfe77b8e28422bef1c3f6b2657e0d882e7d35e1142c82f2188cec5ac781f3db3a450f3d8940f4800773b119afa6043b198afb25a9665a1d58739cc16e5b4672e7111caa1169630e93aacbac7cd82f6ddc788dc1e397c427183706e94e7b4b06f9135246724b6dd1edb9eaa20e76b1312e77343c22e8eed8a23a3c6205157b5231350c85b5af8b7a8c8"}, {0xc}, {0xc}}}, @m_ife={0x144, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0xfd, 0x6, "399a029ae8b849bd44a87d32eabdfcd4bb04e051e6a40cd46ae274479837d134797f383fc69bd9df61cd954a77ba6214851e86fd23164d6ff06682875203c6ba5543d94a30c370cb91fbdc1ab5a76374fc372ec0156f6240847bbe8019f4993562796324d3755823baf1c93176789e39cd44dd8f2752bcf9fa416ab131a4844284f7b592e91882517e4251c4a5dc841d400ef07ec5364c40cbc99ec5d17edc2c79e7c3bc94affb3230533891e560bcc38a029e7aa6a741f151fb89fa2c405894c313aa9b2e8939380e84217fe0004c464ad9987d62976ed7560f56cbc4174677f8ee1842a31aee09e8a1b9bd69a3b6d39dea4df09a6d09592f"}, {0xc}, {0xc}}}, @m_sample={0xe0, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x51, 0x6, "d1b969204e7699c7eb349ccc40913dd82a2cfdb551c7ae37365c4befc8d5aacbabbb7ef3b66695b1bcd77ffd00a218758db3f4ba76b2302a585f6c32da703208792c8c68da0ec059dae7edb2a9"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0xc70, 0x2, [@TCA_CGROUP_POLICE={0x824, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8001}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae]}]}, @TCA_CGROUP_ACT={0x448, 0x1, [@m_csum={0x16c, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xe9, 0x6, "a743556d054c2ac344f963df6707c972a8d82e9e1638317a52963c37204cb2d6f2b8d55c4859fc51a544dc12be0bb6e2497a3f6de509214f8c76f5346875fa6de4efa8b5eb8e08d689f430907287937b561a08ab30e4dff5c1abb36765cc9534a47139719c137e42921d7cb79e681bfea7af665a412fbe1d1be28f9c1335fa62d6ff0f366c0984213e43dccfc76e14924dff5b797499acb583863268b75bb8f4827b9b85170c8c6259dd25b42adc3c43d62a0e818699ccbf2e63a7c213922b1d3b1e833bf9c2e5ef8bd09e3854057b011c27ea452f758b08e0c7fe4703bf80e07ee264fee8"}, {0xc}, {0xc}}}, @m_ct={0xb8, 0x0, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast1}]}, {0x5d, 0x6, "0ca8c0797c139afcea214d6995ce73a5bfcb223af82edc6a85513ec019305876e6cb28428c1867592d596747ac5edfeffc948f9e49efed56f5e71343f915225356a1829e90c047d25b71cab4fcac9e89332e6118ad9aa98719"}, {0xc}, {0xc}}}, @m_ct={0xcc, 0x0, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_MARK_MASK={0x8}]}, {0x91, 0x6, "f892821236e2fea76ba14d478880281440d66a0c6d2cb1eae37de3e1dfc4f544d0f32abf72efb025ad350fd76b5c626349e5fc9fe42f86193bb8db219ae09f8d3b4660000a378ca6bd1d2da60751241cd2e726b92eeb0c9fc53c499832e7a28acfa0f04c8072a9cfac128f2307a4676f9f94ff979e6d420e52e906de17595c279b4ca115ff5263a002d89ccc53"}, {0xc}, {0xc}}}, @m_gact={0x40, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x11, 0x6, "98b729b88173f0fa5508b813f7"}, {0xc}, {0xc}}}, @m_bpf={0x114, 0x0, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4c, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x85, 0x6, "8fc01c51b21c8d0a6225ff718c5fb494ebcb71a1b4bd464677ee030b1d6428e16db565fcd612035082e115fc6c8e4969cfc25309b158b08d5b30c245ab96cfdd467a0ba7d85e380aa2292778477a8b93f06e394356ff4a43464e1b27509c06833576ef1a3fe5178de463cc3e4802a7e6b77dabc31fae88f4b136fc10ac47959e81"}, {0xc}, {0xc}}}]}]}}]}, 0x1eb0}}, 0x0) 05:04:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48c17873"}}) 05:04:43 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x7fff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x6, 0x1, {0x3, @sdr}}) 05:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000f00), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001780), 0xffffffffffffffff) 05:04:43 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000480)) 05:04:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xfffffc00, 0x4) 05:04:43 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000200)) 05:04:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="23010000000000000000", @ANYBLOB='<'], 0x64}}, 0x0) 05:04:43 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x8, "9bcb831800a3a876fb58a2955383415540f81ca945fdad2433fcf28b70fb1831"}) 05:04:43 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x44, 0x0, &(0x7f00000005c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000700)="fa7d6577a5fc8690efe0e7d14e1f392eb7c8a6d60a2ad4681a3a4ccc7897553af2e2027792ef97ccbff870c4321f9fbf513734c1f20dd9b6339f81efe36c3518de7568977b3a81eea4283e9db240b51c"}) 05:04:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:04:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 05:04:44 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 05:04:44 executing program 0: connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 05:04:44 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 05:04:44 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f0000000040), 0x48) 05:04:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:44 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x40049409, 0x0) 05:04:44 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 05:04:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x0, 0x2}, 0x48) 05:04:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:44 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0xa0242, 0x0) 05:04:44 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x1a1103) 05:04:44 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x9, 0x4) 05:04:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200), 0x4) 05:04:44 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x5421, &(0x7f0000000000)) 05:04:44 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000040), 0x48) 05:04:44 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x5460, 0x0) 05:04:44 executing program 4: syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) 05:04:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 05:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), r0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001100)={0x64, r1, 0x123, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x64}}, 0x0) 05:04:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, 0x0) 05:04:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}}, 0x0) 05:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[], 0x64}}, 0x0) 05:04:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x80000000, 0x4) 05:04:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 05:04:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) 05:04:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$can_bcm(r0, &(0x7f00000004c0), 0x10) 05:04:44 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000001700), 0x10002, 0x0) 05:04:44 executing program 4: getrusage(0x0, &(0x7f0000000500)) 05:04:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x4) 05:04:44 executing program 1: socketpair(0x23, 0x0, 0x3, &(0x7f00000017c0)) 05:04:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 05:04:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 05:04:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x434cd327a966bf1b, 0x1}, 0x48) 05:04:44 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000480)) 05:04:45 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:04:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:04:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16, @ANYBLOB='#'], 0x64}}, 0x0) 05:04:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0xffffff81, 0x7fff, 0x1b90, 0x1}, 0x48) 05:04:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}, 0x1, 0x0, 0x8f500000}, 0x0) 05:04:45 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b66, 0x0) 05:04:45 executing program 4: syz_open_dev$audion(&(0x7f0000000240), 0x0, 0x20f00) 05:04:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:04:45 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001240)=ANY=[]) 05:04:45 executing program 2: socketpair(0x3, 0x0, 0x7ff, &(0x7f0000000080)) 05:04:45 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x3, 0x0) 05:04:45 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 05:04:45 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) 05:04:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x9, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0285629, &(0x7f0000000040)) 05:04:45 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 05:04:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}, 0x1, 0x0, 0x508f}, 0x0) 05:04:45 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 05:04:45 executing program 3: rt_sigqueueinfo(0x0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x1}) 05:04:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xbbdcdee851aa246e, 0x1}, 0x48) 05:04:45 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 05:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0, 0x14}}, 0x0) 05:04:45 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000000240)) 05:04:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xbbdcdee851aa246e, 0x1, 0x3}, 0x48) 05:04:45 executing program 0: bpf$MAP_CREATE(0x6, 0x0, 0x10) 05:04:45 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) connect$can_bcm(r0, 0x0, 0x0) 05:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 05:04:45 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x8501, 0x0) 05:04:45 executing program 0: socketpair(0x23, 0x0, 0x1800000, &(0x7f0000000480)) 05:04:45 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000380)=""/66) 05:04:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={&(0x7f0000002780)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000002980)={&(0x7f00000027c0)=@flushsa={0xffffffffffffff7a}, 0x14}}, 0x0) 05:04:45 executing program 1: memfd_create(&(0x7f0000000200)='pU\xa6:i]\x1a~Vd\xc8o\xf8r}\xce\x01/|\x81\xa2\xcc\xe6\xc3\t \xf1', 0x0) 05:04:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 05:04:45 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:04:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x11) 05:04:45 executing program 5: syz_open_dev$media(&(0x7f0000002580), 0x0, 0x10040) 05:04:45 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000040), 0x48) 05:04:45 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2003) 05:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={&(0x7f0000002780), 0x8, &(0x7f0000002980)={&(0x7f00000027c0)=@flushsa={0xffffffffffffff7a}, 0x14}}, 0x0) 05:04:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x2}]}) 05:04:45 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0xa0003) read$rfkill(r0, 0x0, 0x0) 05:04:45 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/40) 05:04:45 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 05:04:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) 05:04:45 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x80086601, 0x0) 05:04:45 executing program 3: socket(0x28, 0x0, 0x80000000) 05:04:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000003a80)) 05:04:45 executing program 4: syz_clone(0x3000, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 05:04:45 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f00000000c0), &(0x7f0000000280)}) 05:04:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40402, 0x0) write$rfkill(r0, 0x0, 0x0) 05:04:45 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 05:04:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 05:04:45 executing program 1: syz_open_dev$audion(&(0x7f00000000c0), 0x1, 0x18500) 05:04:45 executing program 4: socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 05:04:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230100000000000000000200000008000100", @ANYBLOB='<'], 0x64}}, 0x0) 05:04:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000027c0)=@flushsa={0x14}, 0x14}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000027c0)=ANY=[@ANYBLOB="146f"], 0x14}}, 0x0) 05:04:45 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000480)) 05:04:45 executing program 3: socketpair(0x11, 0x2, 0x6, &(0x7f00000000c0)) 05:04:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x0, 0x42, 0x1}, 0x48) 05:04:45 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000040), 0x48) [ 335.665770] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:04:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3}, {0x8}]}) 05:04:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000140)={0xa, 0x4f22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0xb80b) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:04:45 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3}, {0x0, 0x0, 0x1800}, {}], 0x3, &(0x7f0000000040)) 05:04:45 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0), 0x6240, 0x0) 05:04:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="23010000000000000000", @ANYBLOB="3c0002"], 0x64}}, 0x0) 05:04:45 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0xc6) 05:04:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0xfff, 0x2}, 0x48) 05:04:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x81, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:04:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xfffffff9, 0x40000}, 0x48) 05:04:45 executing program 4: socketpair(0x25, 0x1, 0x40101, &(0x7f0000000000)) 05:04:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x64) 05:04:45 executing program 1: fanotify_mark(0xffffffffffffffff, 0xe2fcd989a3deec02, 0x0, 0xffffffffffffffff, 0x0) 05:04:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 05:04:45 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000300), 0x3, 0x0) 05:04:46 executing program 2: rt_sigqueueinfo(0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x1}) 05:04:46 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, &(0x7f0000000040)) 05:04:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000001940)=[{0x2, 0x0, 0x0, 0x3ff}]}) 05:04:46 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x7fff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x3, @sdr}}) 05:04:46 executing program 2: r0 = socket(0x1d, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 05:04:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x3a69, 0x0, 0x0, 'queue0\x00'}) 05:04:46 executing program 3: syz_clone(0x40904000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 05:04:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) [ 336.079148] IPVS: ftp: loaded support on port[0] = 21 05:04:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@overlay={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a97dd6a8"}}) 05:04:46 executing program 5: socketpair(0x23, 0x0, 0x100101, &(0x7f0000000480)) 05:04:46 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x8, 0x1, 0x0, "db0140ec2ce81000000000000900"}) 05:04:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 05:04:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delsa={0x58, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@local}, @coaddr={0x14, 0xe, @in6=@empty}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x58}}, 0x0) 05:04:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000027c0)=@flushsa={0x14}, 0x14}, 0x300}, 0x0) 05:04:46 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000340)=""/195) accept$phonet_pipe(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), r3) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230100000000000000000200000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100"], 0x64}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) 05:04:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 05:04:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delsa={0x58, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@local}, @coaddr={0x14, 0xe, @in6=@empty}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x58}}, 0x0) 05:04:46 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x48) 05:04:46 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 05:04:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "1225478cbeddbef0", "7f30e93b5f3930325eea931504538fea119516d1b89600818b2da618c8c27d34", "7ce9f7d7", "648f469ccacda0e5"}, 0x38) 05:04:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delsa={0x58, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@local}, @coaddr={0x14, 0xe, @in6=@empty}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x58}}, 0x0) 05:04:46 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) [ 336.353850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.377233] audit: type=1326 audit(1670130286.453:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10977 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3e7d8930d9 code=0x0 05:04:46 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x241) 05:04:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40000040) 05:04:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delsa={0x58, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@local}, @coaddr={0x14, 0xe, @in6=@empty}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x58}}, 0x0) 05:04:46 executing program 0: socketpair(0x29, 0x2, 0x80000001, &(0x7f0000000000)) 05:04:46 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40402, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 05:04:47 executing program 2: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x12d900) 05:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230100000000000000000200000008000100", @ANYBLOB="3c00028038000100240001006d636173"], 0x64}}, 0x0) 05:04:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x100000002, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0285628, &(0x7f0000000040)={0x1000000}) 05:04:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x27, 0x0, 0x1}, 0x20) 05:04:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2301000000000000000002000000", @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008"], 0x64}}, 0x0) 05:04:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0285628, &(0x7f0000000040)) 05:04:47 executing program 4: geteuid() syz_clone(0x12080000, &(0x7f0000000200)="00000000a447ad7c53493862fae7c6dee957c93be1cf94c542f90b8f98f5c979d5343bcc59e93f5eb66975abff22bfa7cd09bb6ea1c7805486c429d5c7a66df7", 0xfdb9, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="61611a660f83b6e0695670bbb5efbd0e632346001517936a167bef9b58e7e5a32f52d41e07e8a03ec95160edcf8dc01e5bb70b14a813133e383fcf0f4a57ecc6f90fe7c8438fd4c50e0ed213561fba78bceb60aef240487d7be51acb9c00f1f4a17c0d086e61b2ea4c24b97484dd9ab48117cf1c8285223859d3bb62602e0afdf67f8b2ff7d4d26382fabd70e798f2ee393e1c9e687e71e968f1a3457199ae8c634f2f367774373883a5dffd054fb4") ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) 05:04:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={&(0x7f0000002780)={0x2}, 0xc, &(0x7f0000002980)={&(0x7f00000027c0)=@flushsa={0xffffffffffffff7a}, 0x14}}, 0x0) 05:04:47 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x28, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') [ 337.224667] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 337.260815] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 05:04:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xe}) 05:04:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:47 executing program 5: memfd_create(&(0x7f0000000080)='/dev/video#\x00', 0x0) 05:04:47 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$fb(r0, 0x0, 0x0) 05:04:47 executing program 2: syz_clone(0x45244200, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:47 executing program 3: socketpair(0x23, 0x2, 0x0, &(0x7f0000000480)) 05:04:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:47 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x801c581f, 0x0) 05:04:47 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 05:04:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 337.428584] IPVS: ftp: loaded support on port[0] = 21 05:04:47 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x48) 05:04:47 executing program 3: pipe2$9p(0x0, 0x10840) 05:04:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 05:04:47 executing program 0: rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0xc8b}) 05:04:47 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'drbg_pr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) 05:04:47 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000180)={0x0, r1+60000000}, 0x0) 05:04:47 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000001380), 0x0, 0x481) write$rfkill(r0, &(0x7f00000013c0), 0x8) 05:04:47 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x541b, 0x0) 05:04:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000002e00)={&(0x7f0000002c80), 0xc, &(0x7f0000002dc0)={0x0}}, 0x0) 05:04:47 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000c40)={0xffffffffffffffff}) bind$isdn_base(r1, 0x0, 0x0) 05:04:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48c17873"}}) 05:04:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xc}) 05:04:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:47 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 05:04:48 executing program 5: ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 05:04:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230100000000000000000200000008000100", @ANYBLOB="3c00028038000100240001"], 0x64}}, 0x0) [ 337.962180] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 337.986703] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:04:48 executing program 3: ioprio_set$uid(0x0, 0xee01, 0x4004) 05:04:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0xb}, 0x48) 05:04:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) 05:04:48 executing program 0: memfd_create(&(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0) 05:04:48 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f0000000480)) 05:04:48 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:04:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100), 0x4) 05:04:48 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2002) 05:04:48 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 05:04:48 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000002c0)=""/194) 05:04:48 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 05:04:48 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000480)) socketpair(0x0, 0x6, 0x0, &(0x7f0000000200)) 05:04:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48c17873"}}) 05:04:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x7ff}]}) 05:04:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000000c0)) 05:04:48 executing program 2: socketpair(0x10, 0x2, 0x2, &(0x7f0000000480)) 05:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 05:04:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 05:04:48 executing program 3: memfd_create(&(0x7f0000000000)='/dev/vfio/vfio\x00', 0x3) 05:04:48 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 05:04:48 executing program 2: socketpair(0x2, 0x5, 0x0, &(0x7f0000000480)) 05:04:48 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) 05:04:48 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 05:04:48 executing program 3: syz_clone(0xa1900100, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="013ca9b9dbbdf53cbf6653ab88a87af986dd", 0x12, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 05:04:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote}, @in=@broadcast}}, 0xf0}}, 0x0) 05:04:48 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0xc0045878, 0x0) 05:04:48 executing program 1: socketpair(0x1d, 0x0, 0x4d, &(0x7f0000000000)) 05:04:48 executing program 4: syz_clone(0x4010000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:48 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) read$rfkill(r0, 0x0, 0x0) 05:04:48 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000040), 0x48) 05:04:48 executing program 3: geteuid() syz_clone(0x12080000, &(0x7f0000000200), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="61611a660f83b6e0695670bbb5efbd0e632346001517936a167bef9b58e7e5a32f52d41e07e8a03ec95160edcf8dc01e5bb70b14a813133e383fcf0f4a57ecc6f90fe7c8438fd4c50e0ed213561fba78bceb60aef240487d7be51acb9c00f1f4a17c0d086e61b2ea4c24b97484dd9ab48117cf1c8285223859d3bb62602e0afdf67f8b2ff7d4d26382fabd70e798f2ee393e1c9e687e71e968f1a3457199ae8c634f2f367774373883a5dffd054fb4") ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) 05:04:49 executing program 1: r0 = memfd_create(&(0x7f0000000000)='%[-&\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:04:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0285629, &(0x7f0000000040)) 05:04:49 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 05:04:49 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000300)) 05:04:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='#'], 0x64}}, 0x0) 05:04:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x5}, [@algo_auth_trunc={0x4c, 0x14, {{'cbcmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 05:04:49 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) 05:04:49 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x41, "6cdc9723ea45971acb8d40141d74f0dd6e39f695827ae7aa36f8a46f570ffbf15cf635531f29360133e0fb2264ecdcd34e6b13b99c8fc015049a80f3618e3e0829"}) 05:04:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001100)={0x14, r1, 0x123}, 0x14}}, 0x0) 05:04:49 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x5451, 0x0) 05:04:49 executing program 3: socket(0xa, 0x6, 0x1) [ 339.056904] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 05:04:49 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x5421, 0x0) 05:04:49 executing program 5: io_setup(0x121d, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 05:04:49 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b64, 0x0) 05:04:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x4, 0x0, 0x0, {{@in6=@dev, @in=@empty}}}, 0xb8}}, 0x0) 05:04:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/4097, 0x1010, 0x0, &(0x7f0000001080)=""/248, 0xf8}, &(0x7f0000001180)=0xfe) 05:04:50 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 05:04:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x65) 05:04:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@delsa={0x58, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@local}, @coaddr={0x14, 0xe, @in6=@empty}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x58}}, 0x0) 05:04:50 executing program 3: socket$inet6(0xa, 0x0, 0x10001) 05:04:50 executing program 5: r0 = getpid() r1 = syz_open_dev$audion(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:04:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000027c0)=ANY=[], 0x14}}, 0x0) 05:04:50 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x505102, 0x0) 05:04:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x9}) 05:04:50 executing program 4: socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) 05:04:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000000)=@report={0x54, 0x20, 0x1, 0x0, 0x0, {0x0, {@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@extra_flags={0x8}]}, 0x54}}, 0x0) 05:04:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f00000027c0)=ANY=[@ANYBLOB="140000001bffff"], 0x14}}, 0x0) 05:04:50 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7ff]}, 0x8}) 05:04:50 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xc8b}) 05:04:50 executing program 0: memfd_create(&(0x7f0000000000)='\xd3\x00', 0x0) 05:04:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 05:04:50 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x54, 0x0, &(0x7f00000005c0)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/64, 0x40, 0x1, 0x31}, @fda={0x66646185, 0x5, 0x1, 0x39}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}, @request_death={0x400c630e, 0x1}], 0xde, 0x0, &(0x7f0000000700)="fa7d6577a5fc8690efe0e7d14e1f392eb7c8a6d60a2ad4681a3a4ccc7897553af2e2027792ef97ccbff870c4321f9fbf513734c1f20dd9b6339f81efe36c3518de7568977b3a81eea4283e9db240b51c00d13a7d716293f779d2affa27b00d1976b5fc6927926dd0fd5d60233d1459f9ee3c49e3588a7477cc6af8f20bc3bde4b5a3aa98ed63b8d39a5e8465a03b77630934922c0929dc3e54d90dc07ce66ea623bdc549a5bf36d2ca3eb24618cfe2af5a7f94623e396381810f9cb6985c95772138038cde2e62d5e63f4297785375b7915406beaafc42f721fc8b5d73c1"}) 05:04:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:04:50 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x2, 0x0) 05:04:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x100000001, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0285628, &(0x7f0000000040)) 05:04:50 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='\x00', 0x1) 05:04:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x80000001, 0x4) 05:04:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[], 0xb) 05:04:50 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/78) 05:04:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:50 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000140)) 05:04:50 executing program 5: pipe2$9p(&(0x7f0000002200), 0x0) 05:04:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)=0xffffffffffffffcf) 05:04:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x300}) 05:04:50 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clock_gettime(0x0, &(0x7f0000000040)) 05:04:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 05:04:50 executing program 1: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_submit(0x0, 0x0, 0x0) 05:04:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000060000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000a240011800a000100717565756500000014000280060001"], 0xa8}}, 0x0) 05:04:50 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) 05:04:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x1}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:04:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) pkey_alloc(0x0, 0x0) 05:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x2c, 0x2d, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0x0, 0x70c73e9b1b85fb6f}}, [{0x8}]}, 0x2c}}, 0x0) 05:04:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @queue={{0xa}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 05:04:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc002a6, 0x19) 05:04:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 05:04:50 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 05:04:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000800)={@private0}) 05:04:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 05:04:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001a00)={'sit0\x00', 0x0}) [ 340.779384] audit: type=1326 audit(1670130290.853:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11338 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb2679c0d9 code=0x7ffc0000 05:04:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c000000260005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0x14f}, {0x0}, {&(0x7f0000002a80)=""/4096, 0xe00}], 0x3, 0x0, 0x10, 0xb0}}], 0x300, 0x0, 0x0) 05:04:50 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000001380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) rmdir(&(0x7f0000000380)='./file0/file0/file0\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) [ 340.913383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.916145] audit: type=1326 audit(1670130290.853:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11366 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd794f1f0d9 code=0x7ffc0000 [ 340.955632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.994880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.015902] audit: type=1326 audit(1670130290.853:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11366 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd794f1f0d9 code=0x7ffc0000 [ 341.036877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.097548] audit: type=1326 audit(1670130290.853:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11338 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb2679c0d9 code=0x7ffc0000 05:04:51 executing program 4: pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:04:51 executing program 3: rt_sigqueueinfo(0x0, 0xb, &(0x7f0000001100)={0x0, 0x0, 0x3}) 05:04:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'ip6tnl0\x00', 0x0}) 05:04:51 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x6, 0x0) fchmod(0xffffffffffffffff, 0x0) 05:04:51 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) [ 341.147371] audit: type=1326 audit(1670130290.853:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11334 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5ab8e20d9 code=0x7ffc0000 05:04:51 executing program 3: socket(0x1d, 0x0, 0x8001) 05:04:51 executing program 4: pipe2(0x0, 0x84840) 05:04:51 executing program 1: pipe2$watch_queue(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$apparmor_current(r0, 0x0, 0x0) 05:04:51 executing program 2: r0 = getpgrp(0xffffffffffffffff) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 05:04:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x30) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000007c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) [ 341.259545] audit: type=1326 audit(1670130290.853:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11334 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5ab8e20d9 code=0x7ffc0000 05:04:51 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) 05:04:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 05:04:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 05:04:51 executing program 3: syz_clone(0xc00, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x6, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)=@bridge_newneigh={0x1c, 0x1c, 0x4}, 0x1c}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) 05:04:51 executing program 1: pipe2$watch_queue(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$apparmor_current(r0, &(0x7f0000001c40)=@hat={'changehat '}, 0x1d) 05:04:51 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth0_to_bond\x00') ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:04:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x300) 05:04:51 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000600)={@remote, @empty, 0x0, "8c6530a55092cef695b8db73f90424b543237fd45d8d57abaa09b229889fb736"}, 0x3c) 05:04:51 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x48) 05:04:51 executing program 3: syz_open_dev$dri(&(0x7f0000002c80), 0x0, 0x0) 05:04:51 executing program 2: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 05:04:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 05:04:51 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth0_to_bond\x00') 05:04:51 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)="32274ade65f07aa834919fbfb4091f0ffc010296109a93116e344458a076be469df3882b2f311a3a4db2f2727d43cba86ea06d94c7ab762aa0e050f0f1d12171a4f94767a881c7") ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x6, &(0x7f0000001180)=""/112) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001800)) 05:04:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 05:04:51 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000012c0), 0x10100, 0x0) 05:04:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:04:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) 05:04:52 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000005680)) socketpair(0x0, 0x0, 0x0, 0x0) 05:04:52 executing program 3: pipe2$9p(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000800)={0x7}, 0x7) 05:04:52 executing program 4: sched_rr_get_interval(0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4004) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/net\x00') 05:04:52 executing program 1: syz_clone(0xc00, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:52 executing program 2: pipe2$9p(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000800)={0x7}, 0x7) write$P9_RGETATTR(r0, &(0x7f0000000840)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) 05:04:52 executing program 5: pipe2$watch_queue(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000001ec0), r0) 05:04:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000200)=""/4096) 05:04:52 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0xffffffffffffffff, 0x0) 05:04:52 executing program 2: rt_sigqueueinfo(0x0, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0x40}) 05:04:52 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x5403db7e4a028890) 05:04:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000400)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 05:04:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4001) 05:04:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001a00)={'sit0\x00', &(0x7f00000019c0)={@local, @multicast1}}) 05:04:52 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f00000014c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001a00)={0x14}, 0x14}}, 0x0) 05:04:52 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 05:04:52 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001140)='ns/pid_for_children\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 05:04:52 executing program 2: socket$inet_udp(0x2, 0x2, 0x11) 05:04:52 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003180), 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 05:04:52 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 05:04:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000340)={0x1, 'veth0_macvtap\x00'}) 05:04:52 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000600)={@remote, @empty, 0xffffffffffffffff, "8c6530a55092cef695b8db73f90424b543237fd45d8d57abaa09b229889fb736"}, 0x3c) 05:04:52 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000001000), 0x191000, 0x0) 05:04:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:04:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 05:04:52 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000005680)) socketpair(0x0, 0x0, 0x0, &(0x7f00000057c0)) 05:04:52 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)) 05:04:52 executing program 2: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 05:04:52 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 05:04:52 executing program 0: pipe2(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 05:04:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x0, 0x844, 0x1}, 0x48) 05:04:52 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 05:04:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x145, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:04:52 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:04:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 05:04:52 executing program 0: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/net\x00') r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/ipc\x00') 05:04:52 executing program 4: socket(0x39, 0x0, 0x0) 05:04:52 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="32274ade65f07aa834919fbfb4091f0ffc010296109a93116e344458a076be469df3882b2f311a3a4db2f2727d43cba86ea06d94c7ab762aa0e050f0f1d12171a4f94767a881c784730daad3017f9b3d94621113ccf14a9159eb35b9c86f74878d17bf32abdaa65c88fd87f51fb67d06633e414716196b4d2113d34a1a77ed00e10a64e1ca60438dbb4a3c8da36c") ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x6, &(0x7f0000001180)=""/112) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0x4014) sendmsg$nl_route(r1, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=@ipv4_getroute={0x1c, 0x1a, 0x300, 0x70bd2c, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x2, 0xfc, 0x1, 0xff, 0x3, 0x200}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040891}, 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000018c0)={'syztnl1\x00', &(0x7f0000001840)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0x3, 0x30f, 0x2d, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x40, 0x0, 0x4}}) fchmod(0xffffffffffffffff, 0x27) 05:04:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 05:04:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x0, 0x3, &(0x7f0000001740)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:52 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000940), 0x0) 05:04:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:04:52 executing program 5: syz_clone(0x0, &(0x7f0000000000)="aeeb70b2b5f74bf154a857f7353dd173d52b7b717cc036c509b9bd2749eee4ea2eee7544b8d845a5ce87e266ed6b766e6ea2e9a7360638364b27df71fa49e50c060b2a2dd1db1fe9a99de9cfadf6010884b4bfcf711cb9ebda06736b149cde183a321ff2914cc43a9d330c92722916921091c122133d99e4db8960c92a0839f79bbf204565aba80ae75cbcd9debd0eda40e807afa661ca25b9a88f00eb9a2e31431fae5c919ade402fe668bcf969bbf11a80f04af68fadd665a544053f3e6a3ac3c0236536d57cc51463bd519ce79892db901164a42c035509139033d8ccda2fe409be29ddbecc30a3bd355f2c26386a7343cd27e67702e2f895144c803ecd0275b22e060bbe4f49ae1c3aff30538869379529db47cd06ee3ab78613bdb6dfab34a41ba78db8ac608b007d262e6f2f302c62b666ad656d4c295f1f6cb502054519451ad1d04cddb7af9b8d578288360c0d049af1a3845f0f6ff0e7aed3b515d2f90982e51ddfb0df70deb1b81540c062a71fc0c1647a8638320879233cc44606a0019d795d753382d1693c1fbb15b8b6cd45db3effccd7c6313ac030cc917a0eaa4c1fdd1eb6e41f76c7c84c625c8167a57fa8038164088a6d7a7a474f2dd9bc1528c2d61a999042c42b8fbde459c8f9147c0d72b67a7f689e000aa361b2c64dbab3b1b16d9666055c8d03c4313d0841a8fc960d5d279ac1d3a3b309e3bbabe9ad4a4a751675d1275b8f0d3dacdd737eff1978778cf35423da6c4899c4e27c9904bdcdba01ad074c7f976bdce294fccbae7aeaf78390c6eb9d655d6540a6f87b3acc572054adf01d0c45fd256ee84b949d525d07319c88f8d4fdf08421d92ce4f87db650e9ef76b3b8c7e81ceba428ebfe757afea654a5ba982e05fba7fa2aef511d64789aaa1f54c0146f678fb333b5a88aa8d38095ac7ea9b1db3769a022bec1f872ac191eb681641b096d26cd99ffc3691b90f9d7a1be26e932dde84074bc9ac4713a50469ea5be790cec7166bfe94dd74bd614b37d6ccb24f4bac51e5064b835c2721e5f8566c55bdae860708c0636c263581338bc1faeeb8def5e606f4c61575927a83b67c9a73c5fad729fadc66a9e954104c34b37cd9f954d7c1617373f227eaf4c09b9698798bde5805d755729162171e70402116010cb43a9bcc4e0d56ca3c7b650c16aa9d2c48a8b78116cbe07f33d985690e8b321917d643bebc147cb5869c681e636150ffd20d8a943647a2158fe1ef0deb16b3edaa6d3ca505d8f191c07b753b430bb1654346ad62b5751078312dd08f649b3df81246994f84cfbc35b79205e4c5b1a36095ec0a0ad2fc25cea1631792d25724cc9dc233c9f9308454f3870aab7129dd7a2481da8a21bdc5a86d6b4d67fd0ad379d48b1b86c60eaeb51a84c47364fd50844afcf7ed51ea99374c13ff626b7a0858ba67ada7e3752559f810ef75832e77738ef4be0c714cc0a5bdb8bb0c6d4442284afdb4b5bc3ef2d75afda95060f625c5c7aa6440f2cb34c94352acb71586a913b1f9847aa2f0bdbc78f084d0a5f9e63d4fd81b1fe6cdd6b7900ee5111940d5ddba8453761beb6097d0ab2697eeb78c15f3d5ad8baeadac043e55c1ba4c1a25ea8c2035442482148dc5aab263c5d48d61abd3bcf96fed77a11a0987e3e5296197c94da62526523a827d7bfcd26038eb105ef0db429969f58cb8d16a85720590aba2a38ec84a6ac79add305a72de5ed5b68b4814b279e088344f58c15645040a2d24a434897f33840d22181d42a3fe51d9f2cfbe46d15eb93bed13df8c6df00b13fae50f13c96161c408edff5778bd2aaf3b27313da42a16ee69859b0b57e1c1954202fc09d62d93d44ab212a55844e500ef5159a35a99a3a0389635701d13456162299f7a9c86276bfb295b03237b344799b8f254de1f16f33dac8c46db94a2c53335df0fd60c43692213c561bb9d16c0a4e47f2fdcc5c4b4b81cefea14b8b0d0edb53720ff90c596f8fee16842b596044291f78ab6c5e43bac45eae379c6d141ac379ffb06b6a7a41c7f059e8e8245aa3070decce116d17e6bf2e50b6d9241f2e6a2af9757062f8c1910efdde6c30562b93d47b51ffc70577cbc3e4589824c7013b7fd2a9b7b7258bfb484146206794d73c216e9fe9fbbc52b029781dde1e664208c1f43168d9470ddf2f8954e015090f004efe21fff3003372070d1bead79b8716ee13a7e387f0a6564210c25256bf6172c9d2db79bc6014f881a1fb03bcec98c0ad81fb2094ece250d099a6d7da7906e6a06e15525bd637ffa8bb67d3bc3feaf3760e5ca03691f041d120f75430821c9e142505ca6a1f121ed2022a5fdb551be59aa2b5ecf9d1fb2517d40d04a8e887b41f639ec345a18e9a5b606eefbd947fdc70caa8b74726d2c211690dd60042129c75786c8ed6e47b2f1802eef5450002e93e6fab851bea229929ac3b2e9b845d8942e5e35031a5dd1eacb3be80cbd8182ee717c37247a45f23f10041a16f3f843c0b15d08031c8c6247a8793dc39e329b29f73d3c3922394127e4f7cac8f24554fbcea8bd1c0a4d5238786aaadebd03447ecd3a4cd78a0d4391934f308453f50096216b1b066cbe5336ba76102f52909a4ba61c614ba8f8196cdabe1e0215b1894a41a97e7b453bd20489779a788192757d8dd052b6f9c6417f42047397eb0f15e075050fd0e1d2949f2879f146d85a34c5eb188df07afca3349288779afea4a3080d04c5027fd5b5f7d18a6415abf0a20abc82b01390554234a8e97223337300f01beac9a267a019b877e2258035376708d73d930c56906b78633bbc062504f4adb3c3b07d1666bf097cbf8c73ba95fb1fb51def0a9a034cc3431df17e1100238a7938422b60168bed1299dafb68a03fe3cbc803bfb7390b67e626fb837dcea379e6e8540db79e2c2633429a0ccbd8e8048325bedc98236e42066f3da03166309c33ed26cd3f06c981d72cd18d0477bcfdb0bce69d6f2c72e74b1c7c897cd662a12594bc1d00d3fab0eea8a00476363d988d682702ec132eda99d788eb1981a7656faddf82ca30e6c25100a1ed505c7e072af33d7edb5736c5ab4daf5d3cff76c1f3a2b443f1ca74bd5452b436548aaf7b27cf1e03c0a4d2bf823f080bb61a6ab8ec11b87d77004fcdfb16154611e2ba61d5e5fe22b17bcd2bb7fd353db1ff28a96923d4450d788d8bab19297157d36e9ed912935d9cc8c82c4a5cfa1afc35e7f149a142491373a902da3209cac60ec72034f4bcb4889c37a28de009df1c8267877a94a562076a3a8b96d58b5b939c629a649f3a12afd120c6f9e63c4252947d0652c828c92a7a1e297dfe6bfb31c454b2187b0191033135e985e143c57558486e5ab8c00319c1741b5088d01abc17f059ee61ddde46520bdfa8a9719249cb220c414a7431504e5ba74544a635fe6df0649fac8569901dc28a018194f5e250e29f724609aa3d3e8df14bcb7d01edd73b2cee54fe5d3c1b374f7b6254d9f7edc4f124963a634fa2a96c371cb789ae2b97f8893ed8b233c88f91d26ebdf05537d33f76d5b6d005461af5a5a9340d97e6c513b1e7145f31a0bd101412a428260aeb7ba39e25032342b099b6be72a60b9e30a48409b4e29e55b851ec5c554d3dc6fee31afe9714649244bf84b3703f16739b3ec50da0fc0262e29dc752dba050884a265e151c40796edaad767659f6e84db4321431c2c2dc774d61377f6c8cfb555ecdea5a9671a79f1e488350ecac65a53c04265e78773c15395a425c0c4de95f81e732427f857c72783f2242b63d7b21dfb53200170c64be80620682f4e7ac3f0a2441c669b460699f99b6e31e997d9f5e935c68d368d6b025d90dc844f9d8408860c19a720f3136cc25f82b66db00257652595ba916767e8d4333b007c11b4590f79668c192e32a9ad092845c0e5cc34f0e22b45492273c1bc633550670fd0eb8b8c6762b1629b66e0162d84908b2d576033ac1a1e5a7f60242d8ceba28c076572cb64c773be2de23b36801a2772fe838d4d90921489031ce0cacb9e1223e4f2cf4629942ae648ffe8da6f0d43383bf271338e162b919419b24fa7091562cc04efdd3667ae636858a1793313a328bc28583c2971f2f0def319c388d3ff93edd3ca6a8dbc07fd166a0c02fdda7afea4bf9e6767c552f56ad4962255e8518d1f838227d6ad9418672e80e50728e26bbf0e112af53677ce59643158afaa883e1b60da95c1c6bed3a4acb8651edd2f101d8aa66c29f78c8513d1674cf69bdb0963231c7accd8d0964d215c287e9e5f63f0bba20a41bc251a0b5b4ac62378a3e6f3f62c1443c5e81d0b52d5781b066e458383b971db4d367215105e973c7a240e687c6aaa96524e1985162396f80585854586ee05b9f0ebb047270061225f1f7bf0317afaa9fe9269eab2773b5e0c789190352eedb76e8844f219002905b28fa3e6f2adaa15df4960bc9db51d36d169cf45d74c3079849194bfee76663f88e68098ab5908259bb73c142aec64fb8cc567cca0bf1b449c7c2e2b40478230b8e08282462480b92bcde8e314acfe88f457d56862a4c64402db5c8c3d41f7dccff898c0acecb7d35c51f1c03eed67667a71e392dca33f7c483980273951dd26e3bbc5083bfdcb93214e53ac96c48b785a738d265e763d7b3d9f1b7e5341c557cc1922539300bf71dc022cb405f7b8f70c0f7ddcdd2cf2a17a53541f68e3b1fc6aa4f34d0a8fd218fb404aded770e04ea92a2666cea2ff6528b9b50159495f9775163ade55ff5491d21e1e5af43128a7e344ecb0e014a540f221052aa616ad8bc61c487d1bc1955068d023aad2302dae953dbcfb472659c4343ac9c1e1ca4108d95d7034b7a3b1f8ed43bf77fa25f68166fae50325f9ea9a3a24ba59f4f4b8030dafa9599ce6e8b06e83c42e131ab68f73f01b75f47ab397e4bd6102956453079d5723da5840db2ef36543b42db7750b80f7b5c019e81628c64d2fe4da02753b660e5eb65d4630fc834650eb333c4eb8a0e16084a7a36490e517b82843b91974c9e79210a9864cea0f55074aff3948ed3a37d93165bef5f5e8ab5c90e55ea662804b2adeb672edb8604df700d7ce018f2c7ac17df476b8c9a481541b4624667c29b38e4a82486ed835be07d75e81c8fef6d807f5805f4010b7ed2a79a4bb54a04aca38e3dcf4576b280f2c58001e31b3fa0ba0cc368d9de287dbe633086a6da8d2a3a53965f2bcab134ebfdfe577c3468e5ea2f722bd5ca1e39e8ae6775c4756a1e2eb177e20a2e82ca30f6dd03053c47b9f3fdf878a9e5738b275de2e3d20681e16d70e229e9093e04479feb8b29b24716c9cfb2788b960c08825322a94f6fdf10090601a210eb1e002615ad03ffd0100cddafe76788acd78b2729132b56d06982364a6a9285c905dcefacdd442410ecc9f4ff4b570cb4ec56be2458bf71618e5d2f8861d1c915246d96b9b7e4dc421d363dd0681f6ee36f2e0743152b4f4e54bf183fd7bbf0ada18f82eebdfd29dc1efb7daecc0c0c3ac77513d5a1923d99417192c9bf540d01d13e3a12f705cb260afc8a6150fce95d1be7d2f953cb11b9b57ee59aa5b09a59923d2babda3e8b817d2f90a73db6457e465c94f1829440e395cc83cf8f6774f2fc002f87f17a0032a9b8d92cb2b2460940932ceb6837dbb19e1c41c5ba01dda07285c5d480e5cebb5a5db111f347c63c4cda9055ac9fabb7481e2a1549ed880a7a37fff205721155df8d704b55a04bc48d69a5b564e88430bb1aa2777e55e29f8513de085ace845e0f7b49959205dbf414dbf", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="32274ade65f07aa834919fbfb4091f0ffc010296109a93116e344458a076be469df3882b2f311a3a4db2f2727d43cba86ea06d94c7ab762aa0e050f0f1d12171a4f94767a881c784730daad3017f9b3d94621113ccf14a9159eb35b9c86f74878d17bf32abdaa65c88fd87f51fb67d06633e414716196b4d2113d34a1a77ed00e10a64e1ca60438dbb4a3c8da36ca0") socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001800)) fchmod(0xffffffffffffffff, 0x27) 05:04:52 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f0000000940), 0x0) 05:04:52 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) sched_rr_get_interval(r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) nanosleep(&(0x7f00000000c0)={0x77359400}, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(&(0x7f00000007c0), 0x0) 05:04:52 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x0) getpid() r1 = getpgrp(r0) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f00000002c0)='ns/net\x00') r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000300)=r1) socket$rds(0x15, 0x5, 0x0) 05:04:52 executing program 3: pipe2$9p(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r0, &(0x7f0000000800)={0x7}, 0x7) write$P9_RGETATTR(r0, &(0x7f0000000840)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) 05:04:52 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) 05:04:52 executing program 1: syz_open_dev$rtc(&(0x7f0000000880), 0x6, 0x0) 05:04:52 executing program 4: ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) 05:04:52 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) 05:04:52 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001240), 0x801, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 05:04:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x145, 0x1}, 0x48) 05:04:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000d40)) 05:04:52 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) 05:04:52 executing program 3: pipe2$watch_queue(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 05:04:53 executing program 2: ioprio_set$pid(0x0, 0x0, 0x4004) 05:04:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 05:04:53 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffff667}) 05:04:53 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000001c00), 0x80) pipe2$watch_queue(&(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x10) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, 0x0, 0x0) 05:04:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000001bc0)={0x2, 0x0, @empty}, 0x10) 05:04:53 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 05:04:53 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000002780), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 05:04:53 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x14f42, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) 05:04:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x105) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) setresgid(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(r1, 0x0, 0x0) 05:04:53 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x14f42, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 05:04:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x3, &(0x7f0000000940)=@framed, &(0x7f00000009c0)='GPL\x00', 0x4, 0xaf, &(0x7f0000000a80)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x60003, 0x0, [0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote}}) 05:04:53 executing program 2: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs\x00', 0x1ff) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs\x00', 0x1ff) 05:04:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x60003, 0x0, [0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_FPU(r2, 0x4004ae99, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x60003, 0x0, [0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_FPU(r2, 0x4090ae82, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.590477] audit: type=1800 audit(1670130293.663:12): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14113 res=0 [ 343.619674] 9pnet: Insufficient options for proto=fd 05:04:53 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000300)={0x10}, &(0x7f0000000340)={0x0, 0xea60}) 05:04:53 executing program 5: r0 = add_key$keyring(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="9b", 0x1, r0) 05:04:53 executing program 2: add_key$keyring(&(0x7f0000001500), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:04:53 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x14f42, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 343.721817] audit: type=1800 audit(1670130293.673:13): pid=11643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14122 res=0 05:04:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote}}) 05:04:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a400000026b5c068ba970e76dabd1398ae90b9e531cf15e3fa7ea00bd362738bfa583292a4f938f1df2725d8b5f24a98b7b26b3ba0a2f0c9f7691f7e20c735ddd451312c46dc163a4603402e8bda5fdb08fb1f743645d1e9944e0b123c1add1713c3", @ANYRES16=r0, @ANYBLOB="000429bd7000fedbdf25680000000e00c7007d032043748d8f1aed2000001600c700ff000707d305810105011c02604b51f527e200002e00c7000203ff03200780050004010203050100040303063f03fc05140603060207a10206015964a62cc68e7eaf00003600c700cf071f02060208015a0700044000010001021f07ae030603ff03030286063b0205009e010305ff004005fea04c0196af33f90000"], 0xa4}, 0x1, 0x0, 0x0, 0x4004000}, 0x4004004) r1 = add_key$keyring(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 05:04:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) [ 343.839123] audit: type=1800 audit(1670130293.903:14): pid=11681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14130 res=0 05:04:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) prlimit64(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x6}, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002000)=ANY=[@ANYBLOB="620af8ff02200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4c7bb481d1b0b911759dc392ad608318c173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3ea41f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b6351b4d197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa3270d25ce1f8174af6de8c12260400b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b6581091c54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1ed7f00000022eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b36439fe0f70b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38830a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85e"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000003b80), 0x10) open$dir(&(0x7f00000003c0)='./file0\x00', 0x40241, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0xff970000, 0x2811fdff) 05:04:54 executing program 3: select(0xc8, &(0x7f0000000100), 0x0, &(0x7f0000000300)={0x7}, &(0x7f0000000340)={0x0, 0xea60}) 05:04:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000700)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x60003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ftruncate(r3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:54 executing program 2: r0 = add_key$keyring(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001980)={r1}, &(0x7f00000019c0)={'enc=', 'pkcs1', ' hash=', {'sha1-ce\x00'}}, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x1) keyctl$link(0x8, r1, r0) 05:04:54 executing program 1: r0 = add_key$keyring(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 05:04:54 executing program 4: r0 = add_key$keyring(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, r0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) 05:04:54 executing program 2: select(0x43, &(0x7f0000000100), 0x0, &(0x7f0000000300)={0x7}, &(0x7f0000000340)={0x0, 0xea60}) 05:04:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="14"], 0x20}}, 0x0) [ 344.516337] [ 344.518115] ********************************************************** [ 344.524903] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 344.531678] ** ** [ 344.538390] ** trace_printk() being used. Allocating extra memory. ** [ 344.545135] ** ** [ 344.551870] ** This means that this is a DEBUG kernel and it is ** [ 344.558550] ** unsafe for production use. ** [ 344.565276] ** ** [ 344.572050] ** If you see this message and you are not debugging ** [ 344.578764] ** the kernel, report this immediately to your vendor! ** [ 344.585506] ** ** [ 344.592431] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 344.599828] ********************************************************** 05:04:54 executing program 4: getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = creat(0x0, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:04:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2900, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) 05:04:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 05:04:55 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc2}}) 05:04:55 executing program 0: keyctl$unlink(0xa, 0x0, 0xfffffffffffffffb) 05:04:55 executing program 1: add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 05:04:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000700)=[@textreal={0x8, 0x0}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x60003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:55 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 05:04:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff, 0xa}, 0x10) open$dir(&(0x7f00000003c0)='./file0\x00', 0x40241, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0xff970000, 0x2811fdff) 05:04:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 05:04:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0xc015}}], 0x1, 0x4048c49) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000680)=0x3f) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000023000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b78462ecfd765704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d68756b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8d06000000000000001737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e40fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60100000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f90000000029c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ee3b1d2cc9d8b6c54f952d65027744d9fcc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c786800007eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6020000002e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e80101000000000000f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439651d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8adcceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac233932449c9344c5ad4a700bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9501ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed01950f6dde258b872042c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78bffff00002c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010af06009be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efd06000000000000009082394c111ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413658649f95352cba4e4218b5c303850f931cec702fb261e204b53d34af32c5cbea9f700db016e6a9426990e3d07b9a2461b33e9d0f17e5d174683237d7b42dcb7678f41b120ea70de55511950206dd6b74ef5579d4e2926e9edd4005477419c15fc42d23f147416f71d7063b985067a3f1fc5aa1b9970537a30902aa36aa5bff5d22c6d24b25accf09ea6160cf1d4fa66f8233208790e738eeaed2d6dd296f58145ff6e15255b326bad6688f57bdb4ef07ce402ba92192ceb3192583ba6465bd04e6b76680976f851570b852c1f94e537ac2948245fee11c4df2932"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000001240)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000012c0)=""/61, 0x3d}, {&(0x7f0000001300)=""/14, 0xe}, {&(0x7f0000001340)=""/122, 0x7a}, {&(0x7f00000013c0)=""/207, 0xcf}], 0x4, &(0x7f0000001500)=""/75, 0x4b}, 0x1}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001580)=""/37, 0x25}, {&(0x7f00000015c0)=""/86, 0x56}], 0x2, &(0x7f0000001680)=""/135, 0x87}, 0x9}], 0x2, 0x23, 0x0) 05:04:55 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6003, 0x0) 05:04:55 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) 05:04:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 05:04:55 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000440)={0x18, 0x2}, 0xc) 05:04:56 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, 0x0) 05:04:56 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) dup(r0) 05:04:56 executing program 2: setpgid(0x0, 0x0) r0 = socket(0x1f, 0x5, 0x0) fcntl$getflags(r0, 0xc4a0de0ce7681dd8) 05:04:56 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff}) renameat(r0, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00') 05:04:56 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) pipe(0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:04:56 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) 05:04:56 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffff) 05:04:56 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000080)=[0x0]) 05:04:56 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 05:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x65}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x48281, 0x0) 05:04:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000003"], 0x58) 05:04:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f00000002c0)=0x54) 05:04:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x2000c815, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xff}, 0x1c) 05:04:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:04:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 05:04:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, 0x2) 05:04:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8383, 0x0) 05:04:57 executing program 4: pipe2$9p(0x0, 0x6880) 05:04:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 05:04:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x4000840) 05:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="0726e3a022a358e32a81b3a0f2eae1f0a3a58d66b6d6199e29dd535c643c99cb4b7509c95d22137f6b275556291ec461dbc487ed5273cbd531e0652e", 0x3c}, {&(0x7f0000000440)="021de29c05bbc95da94c05ff3c989ea93776296e93d163e6f15cb99a056f99a64d166f6c3504d5348149ae96817b39666fb752cd4c2a0d43e047378774efb4bc6eb3c5af587deef286ee9a", 0x4b}, {&(0x7f0000000580)='v', 0x1}, {&(0x7f00000005c0)="a555", 0x2}], 0x4}}], 0x1, 0x0) 05:04:57 executing program 4: socket$inet6(0xa, 0x0, 0xf92b) 05:04:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @remote, 0x3}, 0x1c) 05:04:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:04:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 05:04:57 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffc) 05:04:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="0726e3a022a358e32a81b3a0f2eae1f0a3a58d66b6d6199e29dd535c643c99cb4b7509c95d22137f6b275556291ec461dbc487ed5273cbd531e0652e01a00c9a9a996a5d69aecd406d07ba18b524753d710eaa0000f9e4aa09c496c6e4471a86929bde63540576d68229872cd4429da24ae61236", 0x74}, {&(0x7f0000000440)="021de29c05bbc95da94c05ff3c989ea93776296e93d163e6f15cb99a056f99a64d166f6c3504d5348149ae96817b39666fb752cd4c2a0d43e047378774efb4bc6eb3c5af587deef286ee9a", 0x4b}, {&(0x7f0000000580)="76a1f22675ae141c9305c70fc8849856eec416be3511f201910f04d02ca6c7ab6c", 0x21}, {&(0x7f00000005c0)="a55537339f01acb4897e4ce70ab625dae5ec83cc372a605cddf0b8a2630dc9865dcb73baff03176a72becec0da6c5f2fd91f99bece9df23076628123a0cc06864386b5ea30eafe5b43e3939d7d239db65c654a3af40a34baa975675c2bbb963b8c50", 0x62}], 0x4}}], 0x1, 0x0) 05:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="0726e3a022a358e32a81b3a0f2eae1f0a3a58d66b6d6199e29dd535c643c99cb4b7509c95d22137f6b275556291ec461dbc487ed5273cbd531e0652e", 0x3c}], 0x1}}], 0x1, 0x0) 05:04:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0xc}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:57 executing program 3: bpf$MAP_CREATE(0x9, 0x0, 0x2) 05:04:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0x2, 0x0, 0x0, @private2}, 0x1c) 05:04:57 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000001240), 0x801, 0x0) 05:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 05:04:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 05:04:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, 0x2000059c) 05:04:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:58 executing program 4: socket$inet6_sctp(0xa, 0x9218a20c97514585, 0x84) 05:04:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:04:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{}, {0x20}, {}]}) 05:04:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380)="a25a5802e0d02ff2d3a29c12e159c1e28fbe12c901456efaf0e4d4eecc6d653923cb2d79173682a081e347b5431d8f1aa23d2befb3937adc", 0x38, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 05:04:58 executing program 4: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, r0+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 05:04:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c, 0x0}}], 0x1, 0x0) 05:04:58 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffc) 05:04:58 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:04:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x10040010, &(0x7f0000000080)={0xa, 0x400, 0x0, @mcast1}, 0x1c) 05:04:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000003c0)="0726e3a022a358e32a81b3a0f2eae1f0a3a58d66b6d6199e29dd535c643c99cb4b7509c95d22137f6b275556291ec461dbc487ed5273cbd531e0652e01a00c9a9a996a5d69aecd406d07ba18b524753d710eaa0000f9e4aa09c496c6e4471a86929bde63540576d682", 0x69}, {&(0x7f0000000440)="021de29c05bbc95da94c05ff3c989ea93776296e93d163e6f15cb99a056f99a64d166f6c3504d5348149ae96817b39666fb752cd4c2a0d43e047378774efb4bc6eb3c5af587deef286ee9a", 0x4b}, {&(0x7f0000000580)="76a1f22675ae141c9305c70fc8849856eec416be3511f20191", 0x19}, {&(0x7f0000000700)="4d28f3d684ff128550bb75bfc0fe3fb0081cf645e949003093bf11f67868a362c91caf98920d020b5c7807fe98c76c", 0x2f}], 0x4}}], 0x1, 0x0) 05:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0xc}) 05:04:58 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:04:58 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:04:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) 05:04:58 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLERRORu(r0, 0x0, 0xf) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 05:04:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}, 0x6}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)='s', 0x1}, {&(0x7f0000000200)="e0", 0x1}], 0x2, &(0x7f00000002c0)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@dontfrag={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x4000840) 05:04:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}}}}) 05:04:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:58 executing program 1: bpf$MAP_CREATE(0xa, 0x0, 0x700) 05:04:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0x94, &(0x7f0000000080)=""/148, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:58 executing program 5: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0xfdc}, 0x0, &(0x7f0000000380)={0x0, r0+10000000}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x50c884df]}, 0x8}) 05:04:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 05:04:58 executing program 3: bpf$MAP_CREATE(0x9, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:04:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast2}}}}) 05:04:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:04:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, 0x0, 0x0) 05:04:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000440)=ANY=[]}) 05:04:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x9, 0xfffffffffffffff9) 05:04:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0x2}, 0x1c) 05:04:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@kfunc]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xa8, &(0x7f0000000140)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 1: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, r0+10000000}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x50c884df]}, 0x8}) 05:04:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'gretap0\x00', 0x0}) 05:04:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}, 0x6}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)='s', 0x1}, {&(0x7f0000000200)="e0", 0x1}], 0x2, &(0x7f00000002c0)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x4000840) 05:04:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6c00}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x5}]}) 05:04:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x7c) 05:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:04:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x58) 05:04:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 05:04:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) 05:04:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x58) 05:04:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 05:04:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000002c0)=0x7, 0x4) 05:04:59 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 05:04:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x20) 05:04:59 executing program 1: socket$inet6(0xa, 0x0, 0xffff) 05:04:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x33, &(0x7f00000000c0)=""/51, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:04:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000440)="021de29c", 0x4}], 0x1}}], 0x1, 0x0) 05:04:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) 05:05:00 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/243) 05:05:00 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000002f80), 0x0, 0x2, &(0x7f0000003040)="23c6") 05:05:00 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x12, 0x0, 0x0) 05:05:00 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/uevent_helper', 0x0, 0x0) 05:05:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 05:05:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000002200)) 05:05:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 05:05:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x5}, {}]}) 05:05:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1}, 0x20) 05:05:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:05:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0xc4045) 05:05:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 05:05:00 executing program 2: semget$private(0x0, 0xaab4c1e71a2320e6, 0x0) 05:05:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c000000260005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0x158}, {0x0}, {&(0x7f0000002a80)=""/4096, 0xe00}], 0x3, 0x0, 0x10, 0xb0}}], 0x4, 0x0, 0x0) 05:05:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:05:00 executing program 5: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=[{0x0}], 0x1, 0x0) 05:05:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000080)=@framed={{}, [@kfunc, @ldst, @map_idx, @map_idx_val, @ldst, @call, @generic]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002340)=@bloom_filter={0x1e, 0x0, 0xf80, 0x0, 0x0, 0x1}, 0x48) 05:05:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x13, &(0x7f0000000000)=[{}]}) 05:05:00 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x60043, 0x0) [ 350.518757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:05:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:00 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 05:05:00 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) 05:05:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3}]}) [ 350.583309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:05:00 executing program 1: unshare(0x28000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084504, 0x0) 05:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0x12, 0x9, 0x8, 0x9, 0x200, 0x1}, 0x48) 05:05:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x28}]}) 05:05:00 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001200)=""/126, 0x7e}], 0x2, 0x0) 05:05:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001300), 0x600441, 0x0) 05:05:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000f940), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) [ 350.657382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.686154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:05:00 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fffffff}, &(0x7f00000000c0)={0x0, 0x2710}) 05:05:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x7}, {0x6, 0x0, 0x0, 0x6}]}) 05:05:00 executing program 4: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 05:05:00 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x401}, 0x8) 05:05:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @private2}, 0x1c) 05:05:00 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000003e80)={{}, {0x0, 0x989680}}, 0x0) 05:05:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x8}, {0x6}]}) 05:05:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7}, 0x20) 05:05:00 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x40400, 0x0) 05:05:00 executing program 0: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000100), 0xfffffe9f) 05:05:01 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002480)={0xfeffff7f}, 0x8) [ 350.925502] audit: type=1326 audit(1670130301.003:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12155 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb2679c0d9 code=0x0 05:05:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31704c472e4ef829, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x74}]}) 05:05:01 executing program 2: unshare(0x28000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 05:05:01 executing program 3: unshare(0x28000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x8008450a, 0x0) 05:05:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) [ 351.023898] audit: type=1326 audit(1670130301.103:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12168 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd794f1f0d9 code=0x0 05:05:01 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=[{&(0x7f0000001180)=""/115, 0x73}, {0x0}], 0x2, 0x0) 05:05:01 executing program 0: unshare(0x28000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044591, &(0x7f0000000200)={0x0, 0x4, 0x0}) 05:05:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0x12, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 05:05:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 05:05:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10}, 0x48) 05:05:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x161040, 0x0) 05:05:01 executing program 2: unshare(0x28000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80284504, 0x0) 05:05:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x0, 0x0, 0x86}, 0x48) 05:05:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 05:05:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x61}]}) 05:05:01 executing program 5: add_key$fscrypt_v1(&(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x0, "031ce0b769c89aba1e22255bf5f1f747f4849692c15ec874e37db71f56f1dafcd1b3f14f763d1f0c8ee9d52c34c5a413349667eafcf8c3425b4201318563d949"}, 0x48, 0xfffffffffffffffd) 05:05:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 05:05:01 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x90cb]) 05:05:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/244, 0x0}) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000ec0)=""/161, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x800000) write$eventfd(r1, &(0x7f0000000040)=0xfffffffffffffffe, 0x8) 05:05:01 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) 05:05:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:05:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2}]}) 05:05:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x100c, &(0x7f0000000080)={[{@data_err_abort}, {@noblock_validity}, {@dioread_nolock}, {@quota}, {@nogrpid}, {@nombcache}]}, 0x1, 0x75b, &(0x7f0000000840)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), &(0x7f0000000fc0)=ANY=[], 0x705, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', &(0x7f00000005c0)=""/23, 0x17) 05:05:02 executing program 3: unshare(0x28000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084504, 0x0) 05:05:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000f940), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 05:05:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:02 executing program 4: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 05:05:02 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000380)={0x18}, 0x18) 05:05:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000680)=0x9, 0x4) 05:05:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x50082, 0x0) 05:05:02 executing program 1: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0xffffffffffffff85) 05:05:02 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0xc4f9e4a8d05b6595) 05:05:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", ["", "", "", "", ""]}, 0x6d}}, 0x0) 05:05:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/114, &(0x7f0000000080)=0x72) 05:05:02 executing program 2: syz_open_dev$loop(&(0x7f0000000300), 0x7, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:05:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 05:05:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 05:05:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 05:05:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:05:02 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 05:05:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, 0x0, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}]}, 0x40}}, 0x0) 05:05:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 05:05:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 05:05:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000160, 0x0, 0x0) 05:05:02 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80382) 05:05:02 executing program 0: pipe(&(0x7f00000025c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 05:05:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 05:05:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={&(0x7f0000000280), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 05:05:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@empty}) 05:05:03 executing program 3: memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x84\x9d1\v\xe2\xa7\'\x01\xa0\xdbd\xa6T-6\x86\xd4\x85\x02\xac$\x19\xa7\xb4i\\\xaf\xb6;\r\x86\xd0F7\xa2F.\xc1\xac~\x8a\x1co\xcc\xf6\x0f_$\x96B6\x8bh_C6\xcd\x0eF\xde\x143\xff=R\xfcz\x02\x18\x03\x9dHE~\n\x89d\xb4\x1e<\xfc\x11\xd4`\x18\xbd\x88< \xbe\xd2\x1d\xf0\x1a\xec]\x00#;g\x85\xab\xfe\x9fO\xb9\x02iG\xf0\xb1\xaa\xce\xbb\x1f~\x80\xbe\xadv\r\xaf>\x8eh\xb5Z,\xce\v\x82\xda\x9f\xf85\xc0\x946\x93\xdfn\xa3<\xb1;\xfc\x1a\'\x85\xe4#\x13\x9c\x9d\xe7jJ\x80A!\x89\x81W\x89f\x1d\xa0\xc8.E\xb2\xaf\x16$\xdb&k\xda\xc8C\x1d\v\x1c\t\xb3}\x80MU\xacI\x99.P\x85\xe2\xb7.\xd13\x1eju@\xed3\x13R9S\xad\x92vL\xe7\xc3\xf5\xd1*\x9a,\x1f_Nq\xab|\x1b\xf5h\xa3=}\x8d\xe7\xf6\aNE\xfd\x1f\xee}~\xeb\xe0\x802\xb2\x18\x80\x13F\xbc5~\xb8\x0fb\xf1\xafc\xdc\x10W\xa6\x15\b\x8e\b\xbcU\xb6\xd9\xc0_\x9bp\xc9\x89\xc5\xf2\b\xbc\x7f\x1d\xdd\x96\x0eJ\xed+\xb3', 0x0) 05:05:03 executing program 0: pipe(&(0x7f00000025c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='xfrm0\x00') ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 05:05:03 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x41) write$yama_ptrace_scope(r0, &(0x7f0000000000)='0\x00', 0x2) 05:05:03 executing program 2: socket$inet6(0xa, 0x48, 0x0) 05:05:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 05:05:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000180)) 05:05:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x1, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_SYNPROXY={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc004}, 0x0) 05:05:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x4000080) 05:05:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 05:05:03 executing program 2: pipe(&(0x7f00000025c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x401c5820, 0x0) 05:05:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 05:05:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f0000000000)=@srh, 0x8) 05:05:03 executing program 1: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 05:05:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 05:05:03 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @loopback}}) 05:05:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001400)={&(0x7f0000000180), 0xc, &(0x7f00000013c0)={0x0, 0x119c}}, 0x0) 05:05:03 executing program 0: pipe(&(0x7f00000025c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc020660b, 0x0) 05:05:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_STATUS_MASK={0x8}, @CTA_SYNPROXY={0x4}]}, 0x20}}, 0x0) 05:05:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_STATUS_MASK={0x8}]}, 0x1c}}, 0x0) 05:05:03 executing program 5: syz_open_dev$vcsn(&(0x7f0000000300), 0x1, 0x0) 05:05:03 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x501402) 05:05:03 executing program 0: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000001fc0)='./file1\x00', 0x0, 0x0, 0x0) 05:05:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='syzkaller1\x00') 05:05:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x41) write$yama_ptrace_scope(r0, 0x0, 0x0) 05:05:03 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x101801, 0x0) 05:05:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000007c0), r0) 05:05:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x41) write$yama_ptrace_scope(r0, &(0x7f0000000080)='0\x00', 0x2) 05:05:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc004}, 0x4000080) 05:05:03 executing program 0: clock_getres(0x2, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) [ 353.527933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001200)={&(0x7f00000001c0)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) [ 353.606715] audit: type=1107 audit(1670130303.683:17): pid=12392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='a'|C¦Šæг,qW= ЬžÌ.®+GïÕEßW•DÓ¦¶Ûú‰ßíT›ÊeRbI}I†zˆzªV7–LÓQSehØŒâ¾Û±I¦UåÈéEŽ\3¥ûq2ã¾ùdð”¸g\]¶xè HK¸áT±SD|v>Ú…¬Œk¨XPsøHõ’˜+O·‰ÍuOsz‹_„–Nš÷øgq+' 05:05:03 executing program 1: getcwd(&(0x7f0000000000)=""/61, 0x3d) 05:05:03 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 05:05:03 executing program 0: setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x8000, @mcast1, 0x200}, {0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x0, {[0x7, 0x8, 0x7fff, 0x8, 0x3ff, 0xffffffff, 0x1f, 0x9a]}}, 0x5c) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x2, 0x0, 0x6}, 0xc) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @local, 0x4b4}, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0xffffffffffffffff, {[0x6, 0x0, 0x7, 0x9, 0x1, 0x3, 0xe407, 0x5]}}, 0x5c) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, 0x2, 0x9, 0x0, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFCTH_TUPLE={0x98, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4, 0x31b, @remote, 0x7}, {0xa, 0x4e21, 0xa0, @loopback, 0x3}, 0x0, {[0xffff, 0x2e0b, 0xc2cd, 0x5, 0x4, 0x6]}}, 0x5c) syz_open_dev$vcsn(&(0x7f0000000440), 0x7, 0x200600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xb0}}]}, @CTA_TIMEOUT={0x8}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xd9ed}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4080}, 0x20000880) socketpair(0x2a, 0x3, 0x2, &(0x7f0000000980)) 05:05:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x3c, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x3c}}, 0x0) 05:05:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x4, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 05:05:03 executing program 2: pipe(&(0x7f00000025c0)={0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) 05:05:03 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x40) 05:05:03 executing program 4: pipe(&(0x7f00000025c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, 0x0) 05:05:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1d31c0, 0x0) 05:05:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 05:05:03 executing program 5: syz_open_dev$usbfs(&(0x7f0000000a80), 0x0, 0x0) 05:05:03 executing program 2: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80060002}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x0, 0x400, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x44) pipe(&(0x7f00000025c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000140)={@private2}, &(0x7f0000000180)=0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='syzkaller1\x00') 05:05:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @mcast2, @ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x3}) 05:05:03 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, 0x0) 05:05:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:05:03 executing program 4: connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) 05:05:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), &(0x7f00000001c0)=0x3) 05:05:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 05:05:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 05:05:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "22c3e1a185b923d8", "29c3c03b9476126bbbd161306859e03d", "d94617f5", "0d8d28b2c8dc5e66"}, 0x28) 05:05:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, 0x0) 05:05:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000480), 0x2) 05:05:04 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000540)='syz0\x00', 0x1ff) 05:05:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={0x0, &(0x7f00000013c0)=""/126, 0x11f, 0x7e}, 0x20) 05:05:04 executing program 5: socketpair(0x1, 0x0, 0x9, &(0x7f0000000000)) 05:05:04 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100)={'fscrypt:', @desc3}, &(0x7f0000002140)={0x0, "f36e02f9ea95af230a2eae2fbbcf66362043f94a0fe438d2726c4b904361d7fda85abcef952a6c7418ea52598691c54da52ae4368e445751cf4f881da9bbf52d"}, 0x48, 0xfffffffffffffffd) 05:05:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL]}, 0x47}}, 0x0) 05:05:04 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x1000007, 0x11, r0, 0x0) 05:05:04 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x4, 0x11, r0, 0x0) 05:05:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0xfffffd83) 05:05:04 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0xa01c0, 0x0) 05:05:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2300000010"], 0x28}}, 0x0) 05:05:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 05:05:04 executing program 3: r0 = eventfd2(0x8001, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:05:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:05:04 executing program 1: getpid() add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100)={'fscrypt:', @desc3}, &(0x7f0000002140)={0x0, "f36e02f9ea95af230a2eae2fbbcf66362043f94a0fe438d2726c4b904361d7fda85abcef952a6c7418ea52598691c54da52ae4368e445751cf4f881da9bbf52d"}, 0x48, 0xfffffffffffffffd) 05:05:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 05:05:04 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "fb29f1e98e51b9b2dc71a47edd0b7ba912900296dadef8fdcdb03226db99740b4f5388c3da76da81022aeb11ccfe14f132053264990435779d9dce64af0a7b33"}, 0x48, 0xfffffffffffffffc) [ 354.200873] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:04 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x759403, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 05:05:04 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x44202) 05:05:04 executing program 4: add_key$fscrypt_v1(&(0x7f00000020c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:05:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}}, 0x0) 05:05:04 executing program 1: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:05:04 executing program 2: mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x80332, 0xffffffffffffffff, 0x0) 05:05:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x30}}, 0x0) 05:05:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/246, 0x26, 0xf6, 0x1}, 0x20) 05:05:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001ada7b"], 0x30}}, 0x0) 05:05:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x15, 0x1}, 0x48) 05:05:04 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 05:05:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', 0x0}) 05:05:04 executing program 1: add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100)={'fscrypt:', @desc3}, &(0x7f0000002140)={0x0, "f36e02f9ea95af230a2eae2fbbcf66362043f94a0fe438d2726c4b904361d7fda85abcef952a6c7418ea52598691c54da52ae4368e445751cf4f881da9bbf52d"}, 0x48, 0xfffffffffffffffd) 05:05:04 executing program 3: socketpair(0xa, 0x0, 0xffff, &(0x7f0000000000)) 05:05:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "eba6f91ae519db7a4914681bcd0f6efe228022"}) 05:05:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7000, 0x7}, 0x1c) 05:05:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/time\x00') 05:05:04 executing program 4: mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x4055070, 0xffffffffffffffff, 0x0) 05:05:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 05:05:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 05:05:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 05:05:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSETELEM={0xe88, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe74, 0x3, 0x0, 0x1, [{0xe70, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x164, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "f9160af1b3f1611a28bfabd2a3"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY={0xd08, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc55, 0x1, "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"}]}]}]}]}, @NFT_MSG_DELSET={0x14}], {0x14}}, 0xec4}}, 0x20048040) 05:05:04 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 05:05:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f00000001c0)) 05:05:04 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "21409a14cb9873c7cde0fc960048162ae04f61c781dc936b7412785ff7ae3529a5efb28a0646368dc215606bf04ac3a35ab617bb2e9cf806db11eed30f49c0b7"}, 0x48, 0xfffffffffffffff8) 05:05:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x7, 0x0, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 05:05:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x6ff, 0x0, 0x0, 0x0, 0x0, "ba97994e09cad59a74e8a2c32dd6cbfc4f4757"}) 05:05:04 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x400, 0x0) 05:05:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000209010300000000000000000200000115"], 0x1c}}, 0x0) 05:05:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000041, 0x0, 0x0) 05:05:04 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000003c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) 05:05:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x60}}, 0x0) 05:05:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000080)=""/246, 0x26, 0xf6, 0x1}, 0x20) 05:05:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 05:05:04 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x4, 0x10, r0, 0x0) 05:05:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000840)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000780)=""/144, 0x90}}, 0x120) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000000)=""/161, 0xa1}}, 0x120) [ 354.772493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:05:04 executing program 1: r0 = eventfd2(0x8001, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:05:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:05:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005d40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSETELEM={0xe9c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0xe84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x164, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "f9160af1b3f1611a28bfabd2a3"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY={0xd1c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc69, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 05:05:04 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x105000) 05:05:04 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x40) 05:05:05 executing program 4: socket(0x28, 0x0, 0x4) 05:05:05 executing program 1: getpid() syz_genetlink_get_family_id$ieee802154(&(0x7f0000005500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000005540)={'wpan4\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/time\x00') [ 354.913763] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 354.939954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:05:05 executing program 0: eventfd2(0x0, 0x1800) 05:05:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x60}}, 0x0) [ 354.957991] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:05:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 05:05:05 executing program 1: syz_open_dev$MSR(&(0x7f0000000000), 0xcb8, 0x0) [ 355.010491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.026028] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.042794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.072681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.086345] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.101448] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.108309] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.119127] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.128434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.139124] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.148315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.157771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.166756] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.175820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.184988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.200703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.209768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.219861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.228969] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.237863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.247161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.256052] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.264977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.274049] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.280831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.291368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.298058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.304923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.311780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.318462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.325370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.332273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.338946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.345811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.352712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.359387] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.366288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.373137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.379817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.386751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.393537] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.400220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.406984] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.413740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.420420] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.427181] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.433924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.440596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.447365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.457520] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.464327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.471090] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.477867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.484645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.491432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.498114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.505177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.511950] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.518628] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.525460] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.532291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.539030] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.545879] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.552700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.559443] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.566252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.573093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.579850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.586684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.593548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.600295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.607372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.614485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.621303] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.628080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.634905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.641715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.648439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.655262] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.662043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.668718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.675471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.682677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.689354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.696405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.703180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.709943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.716714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.723478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.730143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.736883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.743719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.750393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.757132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.763908] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.770578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.777324] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.784083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.790761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.797526] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.804287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.810965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.817719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.824476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.831223] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.838815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.848885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.855660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.862432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.869113] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.875878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.882639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.889302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.896043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.902806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.909480] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.916223] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.923336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.930020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.936781] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.943530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.950192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.956938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.963695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.970371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.977126] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.983883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.990545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 355.997293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.004047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.010708] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.017454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.024212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.030890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.037638] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.044398] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.051129] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.057814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.064578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:05:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 05:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 05:05:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x28}}, 0x0) 05:05:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 05:05:06 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/14, 0xe}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000300), 0x6) 05:05:06 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "fb29f1e98e51b9b2dc71a47edd0b7ba912900296dadef8fdcdb03226db99740b4f5388c3da76da81022aeb11ccfe14f132053264990435779d9dce64af0a7b33"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) [ 356.071663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.078441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 356.088242] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 05:05:06 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 05:05:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 05:05:06 executing program 4: syz_clone(0x90120000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 356.158622] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.177317] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.193106] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:05:06 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x8080) 05:05:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000009, 0x13, r0, 0x83000000) [ 356.225898] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.253722] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:05:06 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 05:05:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)="141215c9614cbb6b656eb3aed8480a24ce50114cf6c600cd5137fa92946dd4a6b6114a2872d55d46cee4ff97a8a67526c099a5794398d4023e78abd5ed505c88cfcb3412fb", 0x45}, {&(0x7f0000000140)="2b97c27c0daa770a6aca9f977f5029fe20cc", 0x12}, {&(0x7f0000000180)="288a221836eb2cb031606310707d9b", 0xf}, {&(0x7f00000001c0)="660edbcc47d77f36efc8cd457714b2277ecc519518da6e66870f06de346751c748264d17e3f1ef2709c571cd554a17dd27d58ad20395ae50d2662a0aa47dbfa617599b4d58fc3ad54d77bfa735c209e318b46bf826249db90e79a20ffe259cd5516e4db61d2c4d562994abc4d1f2a64d74b6bb7ba3a859ee759ce51f7fe27a3aaf1af4d24452bee2890fb699245cefdc8815f3ffa666b1065f7ecdc034cd2b3dc4200d59dd5d0daee72b8df4d6d4f95dc06400456a87afc10c8fa4f8d1250997b5050d770b70489a996fd0a4a56957", 0x7fffef9a}, {&(0x7f00000002c0)="b99fa2498b59c6d9822cb5b1a723f74202bcf6479c544cb33a8e053b349433dba49a6158f6bebf61040b3e1b2240ca0e2563eae499bb6211029d1a6fda7cc87978274fc9429655c9e41355d9931f029793c5d60631f0e2860ce45fc4084c461d55d861fe092e9dcfaf190d70a81b56d5bec55c35907d1fd293c75cd44cf5d48051b75c02595056dc81a6d40342b1a730938949a8be31f1916684e5642177fb6140690921d4632a5390e9aa9bfb27ee19a65cffea3566174078382badbdf631642aa5c5c712d3071dfd0722", 0xcb}, {&(0x7f00000013c0)="5a1bc754c474b097cb7f", 0xa}, {&(0x7f0000001400)="18855f02fc52cc4622635241b2b5738143d6defbf11f47efac", 0x19}], 0x7}, 0x0) 05:05:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)="141215c9614cbb6b656eb3aed8480a24ce50114cf6c600cd5137fa92946dd4a6b6114a2872d55d46cee4ff97a8a67526c099a5794398d4023e78abd5ed505c88cfcb3412fb", 0x20000085}, {&(0x7f0000000140)="2b97c27c0daa770a6aca9f977f5029fe20cc", 0x12}, {&(0x7f0000000180)="288a221836eb2cb031606310707d9b", 0xf}, {&(0x7f00000001c0)="660edbcc47d77f36efc8cd457714b2277ecc519518da6e66870f06de346751c748264d17e3f1ef2709c571cd554a17dd27d58ad20395ae50d2662a0aa47dbfa617599b4d58fc3ad54d77bfa735c209e318b46bf826249db90e79a20afe259cd5516e4db61d2c4d562994abc4d1f2a64d74b6bb7ba3a859ee759ce51f7fe27a3aaf1af4d24452bee2890fb699245cefdc8815f3ffa666b1065f7ecdc034cd2b3dc4200d59dd5d0daee72b8df4d6d4f95dc06400456a87afc10c8fa4f8d1250997b5050d770b70489a996fd0a4a56957", 0xcf}, {&(0x7f00000002c0)="b99fa2498b59c6d9822cb5b1a723f74202bcf6479c544cb33a8e053b349433dba49a6158f6bebf61040b3e1b2240ca0e2563eae499bb6211029d1a6fda7cc87978274fc9429655c9e41355d9931f029793c5d60631f0e2860ce45fc4084c461d55d861fe092e9dcfaf190d70a81b56d5bec55c35907d1fd293c75cd44cf5d48051b75c02595056dc81a6d40342b1a730938949a8be31f1916684e5642177fb6140690921d4632a5390e9aa9bfb27ee19a65cffea3566174078382badbdf631642aa5c5c712d3071dfd0722", 0xcb}, {&(0x7f00000013c0)="5a1bc754c474b097cb7f", 0xa}, {&(0x7f0000001400)="18855f02fc52cc4622635241b2b5738143d6defbf11f47efac", 0x19}], 0x7}, 0x0) [ 356.285233] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.322435] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:05:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000140)={0x4, "dfd19102764674d67f50d632c203fa07ad829504d8d686e014e10d5ff4ebe852dd2ff4eb069c8ce675d00997d22a1e0d54134360716ece713846c4e7f90e1f22", {0x8}}) [ 356.344910] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.371212] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.405653] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.442906] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.466938] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.492511] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:05:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)="141215c9614cbb6b656eb3aed8480a24ce50114cf6c600cd5137fa92946dd4a6b6114a2872d55d46cee4ff97a8a67526c099a5794398d4023e78abd5ed505c88cfcb3412fb", 0x45}, {&(0x7f0000000140)="2b97c27c0daa770a6aca9f977f5029fe20cc", 0x12}, {&(0x7f0000000180)="288a221836eb2cb031606310707d9b", 0xf}, {&(0x7f00000001c0)="660edbcc47d77f36efc8cd457714b2277ecc519518da6e66870f06de346751c748264d17e3f1ef2709c571cd554a17dd27d58ad20395ae50d2662a0aa47dbfa617599b4d58fc3ad54d77bfa735c209e318b46bf826249db90e79a20afe259cd5516e4db61d2c4d562994abc4d1f2a64d74b6bb7ba3a859ee759ce51f7fe27a3aaf1af4d24452bee2890fb699245cefdc8815f3ffa666b1065f7ecdc034cd2b3dc4200d59dd5d0daee72b8df4d6d4f95dc06400456a87afc10c8fa4f8d1250997b5050d770b70489a996fd0a4a56957", 0xcf}, {&(0x7f00000002c0)="b99fa2498b59c6d9822cb5b1a723f74202bcf6479c544cb33a8e053b349433dba49a6158f6bebf61040b3e1b2240ca0e2563eae499bb6211029d1a6fda7cc87978274fc9429655c9e41355d9931f029793c5d60631f0e2860ce45fc4084c461d55d861fe092e9dcfaf190d70a81b56d5bec55c35907d1fd293c75cd44cf5d48051b75c02595056dc81a6d40342b1a730938949a8be31f1916684e5642177fb6140690921d4632a5390e9aa9bfb27ee19a65cffea3566174078382badbdf631642aa5c5c712d3071dfd0722", 0x7fffeecb}, {&(0x7f00000013c0)="5a1bc754c474b097cb7f", 0xa}, {&(0x7f0000001400)="18855f02fc52cc4622635241b2b5738143d6defbf11f47efac", 0x19}], 0x7}, 0x0) 05:05:06 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0x40044104, 0x0) 05:05:06 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 05:05:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)="141215c9614cbb6b656eb3aed8480a24ce50114cf6c600cd5137fa92946dd4a6b6114a2872d55d46cee4ff97a8a67526c099a5794398d4023e78abd5ed505c88cfcb3412fb", 0x45}, {&(0x7f0000000140)="2b97c27c0daa770a6aca9f977f5029fe20cc", 0x12}, {&(0x7f0000000180)="288a221836eb2cb031606310707d9b", 0xf}, {&(0x7f00000001c0)="660edbcc47d77f36efc8cd457714b2277ecc519518da6e66870f06de346751c748264d17e3f1ef2709c571cd554a17dd27d58ad20395ae50d2662a0aa47dbfa617599b4d58fc3ad54d77bfa735c209e318b46bf826249db90e79a20afe259cd5516e4db61d2c4d562994abc4d1f2a64d74b6bb7ba3a859ee759ce51f7fe27a3aaf1af4d24452bee2890fb699245cefdc8815f3ffa666b1065f7ecdc034cd2b3dc4200d59dd5d0daee72b8df4d6d4f95dc06400456a87afc10c8fa4f8d1250997b5050d770b70489a996fd0a4a56957", 0xcf}, {&(0x7f00000002c0)="b99fa2498b59c6d9822cb5b1a723f74202bcf6479c544cb33a8e053b349433dba49a6158f6bebf61040b3e1b2240ca0e2563eae499bb6211029d1a6fda7cc87978274fc9429655c9e41355d9931f029793c5d60631f0e2860ce45fc4084c461d55d861fe092e9dcfaf190d70a81b56d5bec55c35907d1fd293c75cd44cf5d48051b75c02595056dc81a6d40342b1a730938949a8be31f1916684e5642177fb6140690921d4632a5390e9aa9bfb27ee19a65cffea3566174078382badbdf631642aa5c5c712d3071dfd0722", 0x7fffeecb}, {&(0x7f00000013c0)="5a1bc754c474b097cb7f", 0xa}, {&(0x7f0000001400)="18855f02fc52cc4622635241b2b5738143d6defbf11f47efac", 0x19}], 0x7}, 0x10000000000000) [ 356.516982] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 356.539593] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 05:05:06 executing program 3: syz_clone(0x44030280, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x7], [0x6], [0xffffffff]], '\x00', [{0x19, 0x0, 0x1, 0x1, 0x1}, {}, {0x0, 0x585}]}) 05:05:06 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x82841, 0x0) 05:05:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc2604110, &(0x7f0000000140)={0x0, "dfd19102764674d67f50d632c203fa07ad829504d8d686e014e10d5ff4ebe852dd2ff4eb069c8ce675d00997d22a1e0d54134360716ece713846c4e7f90e1f22", {0x8}}) 05:05:06 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 05:05:07 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0x4122, 0x0) 05:05:07 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x7], [0x6], [0xffffffff]], '\x00', [{0x0, 0x0, 0x1}]}) 05:05:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 05:05:07 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0x40184150, 0x0) 05:05:07 executing program 2: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2, 0x4, @tid=r0}, &(0x7f0000000080)) 05:05:07 executing program 4: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x80) 05:05:07 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044103, &(0x7f0000000140)={0x4, "dfd19102764674d67f50d632c203fa07ad829504d8d686e014e10d5ff4ebe852dd2ff4eb069c8ce675d00997d22a1e0d54134360716ece713846c4e7f90e1f22"}) 05:05:07 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 05:05:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x3, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x61}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x3, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7c}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x3, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0xc, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x3, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x22}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 05:05:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x5, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x6, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:05:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x2, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xad}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x5, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x19}]}, &(0x7f0000000a80)='GPL\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x6, 0x4, &(0x7f0000000a00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9e}]}, &(0x7f0000000a80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0xa, 0x400, 0x81, 0x2}, 0x48) 05:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 05:05:08 executing program 2: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:05:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8935, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x95) 05:05:08 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) 05:05:08 executing program 2: r0 = mq_open(&(0x7f0000000140)='syz', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:05:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x2) write$cgroup_pid(r0, 0x0, 0x0) 05:05:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:05:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000080)) 05:05:08 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {r0}}, &(0x7f0000000140)) 05:05:08 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x2, 0x0) 05:05:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 05:05:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000c780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 05:05:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000004c0)=""/206, 0x32, 0xce, 0x1}, 0x20) 05:05:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) 05:05:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$caif(r0, &(0x7f0000000000)=@dgm, 0x18) 05:05:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, &(0x7f0000000080)) 05:05:08 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/net\x00') syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 05:05:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 05:05:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb}, 0x48) 05:05:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)=0x4) 05:05:08 executing program 3: timer_create(0x1, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000500)) timer_gettime(0x0, &(0x7f0000000580)) 05:05:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r0, 0x0) 05:05:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 358.306315] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. 05:05:08 executing program 5: syz_clone(0x11201400, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 05:05:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000200)=@raw=[@generic={0x3}], &(0x7f0000000280)='GPL\x00', 0x2, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:08 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x12, &(0x7f0000000100)=""/248) 05:05:08 executing program 1: r0 = socket(0x2c, 0x3, 0x0) bind$unix(r0, 0x0, 0x7) 05:05:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x28}}, 0x0) 05:05:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, 0x0) 05:05:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f0000001100)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000001140)='syzkaller\x00', 0x7, 0x8d, &(0x7f0000001180)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1, {[@timestamp={0x44, 0x4}]}}}}}) 05:05:08 executing program 5: socketpair(0xa, 0x5, 0x9, &(0x7f0000000000)) 05:05:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0xa, 0x400, 0x81, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 05:05:08 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000001080)=""/114, 0x72}, {&(0x7f0000001100)=""/57, 0x39}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000001140)=""/181, 0xb5}, {&(0x7f0000001200)=""/245, 0xf5}, {&(0x7f0000001300)=""/101, 0x65}, {&(0x7f0000001400)=""/170, 0xaa}], 0x9, &(0x7f0000002980)=[{&(0x7f0000001640)=""/207, 0xcf}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000002780)=""/96, 0x60}, {&(0x7f0000001380)}, {&(0x7f0000002800)=""/157, 0xffffff02}, {&(0x7f00000028c0)=""/141, 0x8d}], 0x6, 0x0) 05:05:08 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000001080)=""/114, 0x72}, {&(0x7f0000001100)=""/57, 0x39}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000001140)=""/180, 0xfffffe23}, {&(0x7f0000001200)=""/245, 0xf5}, {&(0x7f0000001300)=""/101, 0x65}, {&(0x7f0000001400)=""/170, 0xaa}], 0x9, &(0x7f0000001580), 0x6, 0x0) 05:05:08 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0x5452, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) 05:05:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2) 05:05:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x2, &(0x7f0000000200)=@raw=[@func, @call], &(0x7f0000000280)='GPL\x00', 0x2, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 05:05:08 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x21000, 0x0, 0x4, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000001380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 05:05:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'gre0\x00', 0x0}) 05:05:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40012140) 05:05:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 05:05:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 05:05:08 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 05:05:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}}, 0x1c}}, 0x0) 05:05:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000200)={{0x300, 0x1, 0x18}, './file0\x00'}) 05:05:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x8cb4ece8e7d7d486, 0x0) [ 358.792575] autofs4:pid:12895:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(768.1), cmd(0xc0189372) [ 358.840308] autofs4:pid:12895:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189372) 05:05:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x30}}, 0x0) 05:05:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8935, 0x0) 05:05:09 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 05:05:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 05:05:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=@delchain={0x30, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x4}}]}, 0x30}}, 0x0) 05:05:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) 05:05:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x10000008}) 05:05:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "9dc2d52a6c7339d7a865fd10b5983b49d93ca76fc3a9428b863e6a2ba7f72755154eed92c068ac023616e9d42edf8d2e60cf68aa471d5507757e78a851ede9d4"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r0, 0xfffffffffffffffd, 0x0) 05:05:09 executing program 5: ptrace$getregs(0xffffffffffffffff, 0x0, 0x5, 0x0) syz_clone(0xc4240000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:09 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time\x00') socket$nl_route(0x10, 0x3, 0x0) syz_clone(0xc4240000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4004080) 05:05:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f00000004c0)=@raw=[@func, @kfunc], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xb8, &(0x7f0000000280)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 359.541920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:05:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae00, 0x0) 05:05:09 executing program 4: r0 = epoll_create(0xfe) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 05:05:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xb, r0, 0x0, 0x0, 0x0) 05:05:09 executing program 2: r0 = epoll_create(0xfe) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) [ 359.663533] IPVS: ftp: loaded support on port[0] = 21 [ 359.687244] IPVS: ftp: loaded support on port[0] = 21 05:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000002000010026bd7000fedbdf250a100000ff0000090300010030000100fe880000000000000000000000000101140001002001000000000000000000000000000214000200fe8800000000000000000000000001018e6e71b93b9ee9c946"], 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 05:05:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='3\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e00"], 0x3c}}, 0x0) 05:05:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_clone(0xc4240000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:09 executing program 2: syz_clone(0x50820000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000840)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x25dfdbfb, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x4, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x38}}, 0x20000000) [ 359.800783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.802719] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.862520] IPVS: ftp: loaded support on port[0] = 21 [ 359.864230] IPVS: ftp: loaded support on port[0] = 21 [ 359.868460] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 359.910778] PF_BRIDGE: br_mdb_parse() with invalid ifindex 05:05:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)={0x1, 0x0, @b}, 0x48, r0) keyctl$KEYCTL_MOVE(0xf, r1, 0x0, 0x0, 0x0) 05:05:10 executing program 0: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4, 0xffffffffffffffff) 05:05:10 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002800)={&(0x7f0000000080), 0xc, &(0x7f00000027c0)={0x0, 0xf10}}, 0x0) 05:05:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000500)) 05:05:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f00000000c0)=ANY=[]) 05:05:10 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/237) syz_clone(0xc4240000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:10 executing program 5: r0 = epoll_create(0xfe) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 05:05:10 executing program 1: r0 = epoll_create(0xfe) read$FUSE(r0, 0x0, 0x0) 05:05:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:05:10 executing program 3: r0 = epoll_create(0xfe) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x60000001}) 05:05:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffd, 0x0) 05:05:10 executing program 4: syz_clone(0x11289000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "9dc2d52a6c7339d7a865fd10b5983b49d93ca76fc3a9428b863e6a2ba7f72755154eed92c068ac023616e9d42edf8d2e60cf68aa471d5507757e78a851ede9d4"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x14, 0x0, r0, 0xfffffffffffffffd, 0x0) [ 360.215532] IPVS: ftp: loaded support on port[0] = 21 05:05:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t\x00 ']) 05:05:10 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9205, 0x0) 05:05:10 executing program 1: syz_clone(0xe204080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:10 executing program 4: syz_clone(0x30007000, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 05:05:10 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 05:05:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae08, 0x0) 05:05:10 executing program 2: socketpair(0x0, 0xd45da9afa7f19713, 0x0, 0x0) 05:05:10 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)) 05:05:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_SE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 05:05:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getrule={0x1c, 0x10, 0x1}, 0x1c}}, 0x0) 05:05:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:05:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getrule={0x1c, 0x15, 0x1}, 0x1c}}, 0x0) [ 360.600036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) 05:05:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0xfffffffffffffffd, 0x0) keyctl$clear(0x7, r0) 05:05:11 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 05:05:11 executing program 2: syz_clone(0x40020000, 0x0, 0x36, 0x0, 0x0, 0x0) syz_clone(0x8222000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0xfffffffffffffffd, 0x0) 05:05:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0x400) 05:05:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='3\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003400000008000e"], 0x3c}}, 0x0) 05:05:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t\x00 ']) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/201) 05:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0183113d8cff0000000012"], 0x14}}, 0x0) 05:05:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 361.285645] IPVS: ftp: loaded support on port[0] = 21 05:05:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000100)) [ 361.366371] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x12, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1000000}, 0x80) 05:05:11 executing program 1: openat$full(0xffffff9c, &(0x7f00000000c0), 0x34042, 0x0) 05:05:11 executing program 5: mlockall(0x3) mlockall(0x1) mlockall(0x6) 05:05:11 executing program 2: r0 = openat$md(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 05:05:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x2, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 05:05:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3a0, &(0x7f0000000140)=@raw=[@generic], &(0x7f00000002c0)='GPL\x00', 0x1, 0xea, &(0x7f0000000300)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:11 executing program 1: mlockall(0x5) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) 05:05:11 executing program 3: socketpair(0x2, 0x80c, 0x0, &(0x7f0000000100)) 05:05:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed={{0x21}}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8927, &(0x7f0000000100)) 05:05:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:11 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 05:05:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x7, &(0x7f0000000580)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @cb_func]}, &(0x7f0000000600)='syzkaller\x00', 0x2, 0x83, &(0x7f0000000640)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 5: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='[\x00') 05:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ce00000000000000000200000005"], 0x4c}}, 0x0) 05:05:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='net/sockstat\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:05:12 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xac1414aa, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:05:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x1d, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8915, &(0x7f0000000100)) 05:05:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') write$char_usb(r0, 0x0, 0x0) 05:05:12 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 362.127861] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 05:05:12 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000100)) 05:05:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@generic], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 05:05:12 executing program 5: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xdf003000, 0x0, 0x13, r0, 0x0) 05:05:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x1}}) 05:05:12 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@generic={0x3}, @kfunc], &(0x7f00000002c0)='GPL\x00', 0x1, 0xea, &(0x7f0000000300)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8910, &(0x7f0000000100)) 05:05:12 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 05:05:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8983, 0x0) 05:05:12 executing program 0: socket$inet_udp(0x2d, 0x2, 0x0) 05:05:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8924, &(0x7f0000000100)) 05:05:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xe1d800a2b637dc18, r0, 0x0) 05:05:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1, &(0x7f0000000400)=[@ip_tos_int={{0x10}}], 0x10}, 0x0) 05:05:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x12, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2, &(0x7f0000000200)=@raw=[@initr0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x15, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xf000, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:05:12 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100012, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 05:05:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000100)) 05:05:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xaa, &(0x7f0000000300)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='projid_map\x00') write$khugepaged_scan(r0, 0x0, 0x0) 05:05:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @random="ce8b42ed2d87", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @address_reply}}}}, 0x0) 05:05:12 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x8a811, r0, 0x7) 05:05:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:05:12 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote, {[@ra={0x94, 0x4, 0x4d00}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:05:12 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@random="b56564400fd6", @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:05:12 executing program 2: clock_settime(0x6fd1f1054c928f13, 0x0) 05:05:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ce000000000000000002000000050006"], 0x4c}}, 0x0) 05:05:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01"], 0x18}}, 0x0) 05:05:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8983, &(0x7f0000000100)) 05:05:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') write$char_usb(r0, 0x0, 0x0) 05:05:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x0, 0x0, 0x7}, 0x48) 05:05:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 362.678763] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:12 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/uts\x00') 05:05:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8934, &(0x7f0000000100)) 05:05:12 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x0, 0x7}) 05:05:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 05:05:12 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x8a811, r0, 0x0) 05:05:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89a1, 0x0) 05:05:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x890b, 0x0) 05:05:12 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffd) 05:05:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000001c0)={0x80}) 05:05:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1aacaa, &(0x7f0000000140)=@raw=[@generic], &(0x7f00000002c0)='GPL\x00', 0x0, 0xea, &(0x7f0000000300)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 05:05:13 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'tunl0\x00', 0x0}) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)='){\x00\x0fv\xc4#?\xa6J\xf2]e\xe8\xbbG\x90\xf3~\xe5\xeb\xee\xd3S\xbf@\x14\xfagP\xb1\x96A\x8f\x12\t\xfa\xe2\x04\xca\xb6\xb6\xa5\x12<\xed\xe2L\xc8\x10\xfa`\xb6e\x95_\x9f\xe4\xb8\xdd-\x1cA\xde\xbd\x9fF5\xa9r\xcd\xfb\xaa\xda\xca\x83\xd0\xee\'Fk\x90\xe7N\xd10xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000240)='T', 0x1}], 0x3, &(0x7f0000000540)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 05:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x3}]}, 0x18}}, 0x0) 05:05:13 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private, {[@lsrr={0x83, 0x27, 0x0, [@multicast1, @local, @multicast1, @rand_addr, @dev, @multicast1, @multicast1, @private, @broadcast]}, @lsrr={0x83, 0xf, 0x0, [@multicast2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @generic={0x0, 0x6, "cb1d61d0"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "054020", 0x0, "d15cef"}}}}}}, 0x0) 05:05:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') 05:05:13 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80000000}, 0x8) 05:05:13 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 05:05:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:13 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) 05:05:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10"], 0x60}}, 0x0) 05:05:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="74756e0000000002ab56019200000500", @ANYRES32=0x0, @ANYBLOB='x']}) 05:05:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2, &(0x7f0000000200)=@raw=[@initr0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:14 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0xa, &(0x7f0000000180)={0x200}, 0x10) 05:05:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:14 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="b56564400fd6", @multicast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @private, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:05:14 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x402c5828, &(0x7f0000000100)) 05:05:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@mcast2}, 0x14) 05:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x4c}}, 0x0) 05:05:14 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x10, 0x0, 0x0) 05:05:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:14 executing program 3: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0xf000, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0x9, 0x0, @opaque='p'}}}}}, 0x0) 05:05:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe000009008500000027000000b70000000000000095000000000000006623808adf1dd9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c234f8c76334d8ce8205b01ddaa54d8756ad583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020b99b8cff3f48c9411670c34faf7851b290feb3045a1bd3f5175c035b286ce81c3573af77db00000000476244ffd5b5b924275cb1749289b44e97e7a73f148ae8206afe120c1437000d9900000000000003971baf580278e1342aab5104d1b623f6c4f128858e4eb6b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0008000000f30f6c1000000000ff0000b8f5f4d3e021d1cb53aa78302bc23211d3e3b6e6ccd65a51e5497a3462fc4161f869a75857ca372ec6c319cef1c38126247b271103d4c7915c8f82c333a7b35d802f0311807010d1ed50c18411aad4ed2fd595d2e71da7acc869003a6214770e4a8bc8f07e41f781eee222e5d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd6e22d677d406160fb45400d1b469ed84dbf55fda37cce0bde0a2323c4e83e6e7749aa52c408b74251914c5d3255fd88a42e7ebb69eb34dd6ad23e51dbb1f1b548c911d5632e385a6825c0686fd816be1cbb72c217fd918bd746253ca66093daf35929c8d71dd04f5192d969872556aac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d935f53d4f9a68c05099e6fc37e5aa23bff8cce84e4b288f7c819caa574a8530623d12b5655470a04bfbe7acb581b90981d965a010b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd814ac6264af1cb467070bdc12b797b6c129d2ae1c45f7cfa40df68fd36a03353a55e2ec098aa8a8e176e5d48887d31c8e8ceff3591394b2790d1e87712e5a8835ba0aa9bf4fe2b12d00e7fd5dc6e5dae83edeb590b4805319c122c8b7c5d6fedfde1a8d78c8b9b99ccab6621419e65dcb41a7bc4c3f7b1dc91130ddfe7be0734126cc9cbefe5e6227afcacbb09992be4747e0c3822589f2a33c22d1ad842c8d31e6966e8138f2c1b6ca66eba8ccd8006e990aff20ca70a8231337e01c90bcf458918eee59375cf6e69b4efb32b79931155d9033a86f47bb3e388a2be3b4fe925546c114d0ba0d825675c49b5ff251101aa5270f4c944ad9327061587aaa000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="3d6ef2e04b91abbc3f858b300994", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:05:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@base={0x1d}, 0x48) 05:05:14 executing program 4: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x7fffffff) pipe2(&(0x7f0000000380), 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x8a811, r0, 0x0) 05:05:14 executing program 2: socket$xdp(0x2c, 0x3, 0x0) pipe(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x9, &(0x7f0000000040)=@framed={{}, [@exit, @initr0, @alu={0x0, 0x0, 0x0, 0x0, 0xa}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) 05:05:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x14, &(0x7f0000000040), 0x10) 05:05:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg$unix(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:14 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x4, &(0x7f0000000200), 0x4) 05:05:14 executing program 5: sendto$l2tp(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:05:14 executing program 3: r0 = socket(0xa, 0x6, 0x0) bind$can_raw(r0, 0x0, 0x0) 05:05:14 executing program 1: r0 = socket(0x2b, 0x1, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x10, &(0x7f0000000200), 0x4) 05:05:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x15, 0x621, 0x0, 0x0, {0x26, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 05:05:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)={0x2c, 0x0, 0x9, 0x8, 0x0, 0x2}) 05:05:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x11f}, 0x48) 05:05:14 executing program 5: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+10000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x5]}, 0x8}) 05:05:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$unix(r0, &(0x7f0000000a00)=@abs={0x27}, 0x6e) 05:05:14 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000080) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x2, &(0x7f0000000040), 0x10) 05:05:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:05:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-asm\x00'}, 0x58) 05:05:15 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:05:15 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x8, 0x0, 0x0) 05:05:15 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, &(0x7f0000000040), 0x10) 05:05:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 05:05:15 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x12, &(0x7f0000000040), 0x10) 05:05:15 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x4, &(0x7f0000000040), 0x10) 05:05:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0xc0045878, 0x0) 05:05:15 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2b, 0x0, 0x0) 05:05:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) read(r0, &(0x7f0000000000)=""/43, 0x2b) 05:05:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r0}) 05:05:15 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x19, &(0x7f0000000040), 0x10) 05:05:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, 0x0) 05:05:15 executing program 3: r0 = socket(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x34}}, 0x0) 05:05:15 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000001) connect$inet6(r0, 0x0, 0x0) 05:05:15 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xff0f002100000000) 05:05:15 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0), 0xf9) 05:05:15 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 05:05:15 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x10) 05:05:15 executing program 4: r0 = socket(0xa, 0x6, 0x0) read(r0, &(0x7f0000000000)=""/232, 0xe8) 05:05:15 executing program 3: unshare(0x54060000) 05:05:16 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x15, &(0x7f0000000040), 0x10) 05:05:16 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x8, &(0x7f0000000040), 0x10) 05:05:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f) 05:05:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 05:05:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, 0x0, 0x10) 05:05:16 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x3) 05:05:16 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 05:05:16 executing program 4: r0 = socket(0x2b, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 05:05:16 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x17, &(0x7f0000000040), 0x10) 05:05:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa18, 0x1}, 0x48) 05:05:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000001f80)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001b40)={0x14}, 0x14}}, 0x0) 05:05:16 executing program 0: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0x0, r0+10000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x5]}, 0x8}) 05:05:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1b, &(0x7f0000000100)=""/27, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:16 executing program 3: r0 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 05:05:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) 05:05:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) 05:05:16 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x82831, 0xffffffffffffffff, 0x0) 05:05:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x8904, 0x0) 05:05:16 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x1d, &(0x7f0000000040), 0x10) 05:05:16 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 05:05:16 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 05:05:16 executing program 4: bpf$BPF_LINK_UPDATE(0x17, 0x0, 0x0) 05:05:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x4020940d, 0x0) 05:05:17 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0xe, &(0x7f0000000040), 0x10) 05:05:17 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000080), 0x48) 05:05:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 05:05:17 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x12, &(0x7f0000000040)={0xfffffffc}, 0x10) 05:05:17 executing program 5: r0 = socket(0x1d, 0x2, 0x7) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x3, 0x0, 0x0) 05:05:17 executing program 4: r0 = socket(0x15, 0x80005, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x21, 0x0, 0x10) 05:05:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x401c5820, 0x0) 05:05:17 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000004, 0x169830, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:05:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:05:17 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8982, &(0x7f0000000240)={0x2c}) 05:05:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 05:05:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0xe7dd876755f41a79, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 05:05:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="8638ef25", 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 05:05:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:17 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000003c0)) 05:05:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x3c, r1, 0x5a9, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 05:05:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x0, 0xf4240, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 367.567031] block nbd4: not configured, cannot reconfigure 05:05:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 05:05:17 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x11e, 0x1, 0x0, 0x0) 05:05:17 executing program 3: r0 = socket(0x18, 0x0, 0x1) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:05:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x30}}, 0x14}}, 0x0) 05:05:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000640)={'wpan3\x00'}) 05:05:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 05:05:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 05:05:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000050000000c0006000100000028ff00000c000800020000000000000004000a"], 0x30}}, 0x0) 05:05:17 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x3, &(0x7f0000000040)={0xfffffffc}, 0x10) 05:05:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:05:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 05:05:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x1, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 05:05:17 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x25, &(0x7f0000000040), 0x10) 05:05:17 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x18, &(0x7f0000000040), 0x10) 05:05:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 05:05:17 executing program 1: r0 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 05:05:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x1001014, 0x4) 05:05:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x78, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x64, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x60, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xfffff9a3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xfffffffb}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x2400c080}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000001f80)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001b40)={0xac, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVKEY={0x78, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x40, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_ID={0x34, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) syz_genetlink_get_family_id$devlink(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f0000002500)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20001000}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000002580)={'wpan1\x00'}) 05:05:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '!\x00'}]}, 0x1c}}, 0x0) 05:05:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x7, 0x11f}, 0x48) 05:05:18 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x32, &(0x7f0000000200), 0x4) 05:05:18 executing program 4: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 05:05:18 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 05:05:18 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0xc, &(0x7f0000000180)={0x200}, 0x10) 05:05:18 executing program 5: socketpair(0x26, 0x805, 0x5cc7, &(0x7f0000000180)) 05:05:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x30, r1, 0x5a9, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x10, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 05:05:18 executing program 1: pipe(&(0x7f0000000440)) 05:05:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 05:05:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 05:05:18 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20c01, 0x0) 05:05:18 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x1132, 0xffffffffffffffff, 0xc384b000) 05:05:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x8906, 0x0) 05:05:18 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001e40)='ns/time_for_children\x00') 05:05:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x20000000000001f4, &(0x7f00000002c0)=@framed={{}, [@ldst]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x4, &(0x7f0000000340)=""/4, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000003c0), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:05:18 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={r0}, &(0x7f0000000380)={&(0x7f0000000340)={[0x5]}, 0x8}) 05:05:18 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xb, &(0x7f0000000040), 0x10) 05:05:18 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 05:05:18 executing program 2: bpf$BPF_LINK_UPDATE(0x16, 0x0, 0x0) 05:05:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x7, 0x11f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 05:05:18 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x17, &(0x7f0000000040), 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x4048) 05:05:18 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5452, &(0x7f0000000240)={0x2c}) 05:05:18 executing program 5: bpf$BPF_LINK_UPDATE(0xd, 0x0, 0x0) 05:05:18 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x1e, &(0x7f0000000180)={0x200}, 0x10) 05:05:18 executing program 0: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 05:05:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x11, 0x0, 0x0, 0x8}, 0x48) 05:05:18 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:05:19 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e0, &(0x7f0000000240)) 05:05:19 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x6, 0x0, 0x0) 05:05:19 executing program 3: socket(0x2c, 0x3, 0x80) 05:05:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 05:05:19 executing program 4: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x300, 0x0, 0x0) 05:05:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 05:05:19 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2a, 0x0, 0x0) 05:05:19 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000300)) 05:05:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 05:05:19 executing program 4: add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x2000, 0xffffffffffffffff) 05:05:19 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x8401, 0x0) 05:05:19 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 05:05:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x40800) 05:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1, &(0x7f0000000380)=ANY=[@ANYRES32], 0x80}, 0x0) 05:05:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 05:05:19 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 05:05:19 executing program 1: syz_open_dev$vcsu(&(0x7f0000002000), 0x1, 0x0) 05:05:19 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 05:05:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:05:19 executing program 0: pkey_alloc(0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 05:05:19 executing program 4: add_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="a09acbbc27d4", 0x6, 0xfffffffffffffffd) 05:05:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=ANY=[@ANYBLOB="eed1"], 0x1244}}, 0x0) 05:05:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:05:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 05:05:19 executing program 0: memfd_create(&(0x7f0000000c40)='\xa74\x98-\xaan\xec\xb6\r=P.\xd9\xe2\xb6\x80a,\xbd\xd9\xb0\x86\xb74y\xfe\xdbQHK\x96\nw\'=\xd3\x8a\xf1+\xe4\xf5\xb6\xcd\xa7\xd1e\xd6\xb9\xb1\xe8\xdd]!La\"\x1f\xf4@\x9e)\x10\x8e\xfc\xa5\xc9@+\x9a.\xc2\xaa\ng\xf3D\xb0,8\x1f\xff\xd8I0\"\ab\xfc\x85\'WR\x8e\xf1\x1f\x86\xe0\x8do8\x00;,\xba\x88!\xc4\xbfU\xe8\xbd\xb7[\x00\x00\x00\x00u+\t\x11P\xce\xf2\xb2A\x93;\xfe\x1c#\xfa\xd2dY\xac\x19\xb0j\xb0\x14\x05*\xc9X\x94\x1fI\x978+z[\x18\xb5\x96\xf5B\x92*8\x94>GO\xf0\xeb\xe5[\xb8\xb8\xa9\x01', 0x0) 05:05:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 05:05:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 05:05:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000001d80)=ANY=[@ANYBLOB="eed1"], 0x1244}}, 0x0) 05:05:19 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) add_key(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 05:05:19 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000b80)=@abs, 0x6e, 0x0}, 0x0) 05:05:19 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x6d763a1e980677ee) 05:05:19 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000b00), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 05:05:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 05:05:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0, 0x1244}}, 0x0) 05:05:19 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 05:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) 05:05:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 05:05:19 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) 05:05:19 executing program 4: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 05:05:19 executing program 1: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 05:05:19 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 05:05:19 executing program 3: io_cancel(0x0, 0x0, &(0x7f0000000540)) io_setup(0x6, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000300)) 05:05:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 05:05:19 executing program 2: pipe2(0x0, 0x100) 05:05:19 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080), 0x0, 0x204001) 05:05:19 executing program 4: socketpair(0x27, 0x0, 0x7, &(0x7f0000000140)) 05:05:19 executing program 5: syz_open_dev$usbfs(&(0x7f0000000080), 0x0, 0x0) 05:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip_vti0\x00'}}}}}, 0x34}}, 0x0) 05:05:19 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/cpuinfo\x00', 0x0, 0x0) 05:05:19 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x20640) 05:05:19 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x84900, 0x5c) 05:05:19 executing program 4: open(&(0x7f0000000680)='./file1\x00', 0x9c0, 0x1f4) 05:05:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x72) 05:05:19 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x10b440, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x240341, 0x150) 05:05:19 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20101, 0x5b) 05:05:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = dup2(r0, r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 05:05:19 executing program 0: add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="a0", 0x1, 0xfffffffffffffffd) 05:05:20 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x10b440, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x280, 0x150) [ 369.880331] audit: type=1800 audit(1670130319.954:18): pid=13959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14460 res=0 05:05:20 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x110) 05:05:20 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) 05:05:20 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x60100, 0x162) 05:05:20 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x24b01, 0x166) [ 369.966446] audit: type=1800 audit(1670130319.994:19): pid=13959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14460 res=0 05:05:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x4, 0x0, 0x4}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x4, 0x1}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0xf4240, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}}, &(0x7f00000002c0)=""/224, 0x2e, 0xe0, 0x1}, 0x20) 05:05:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{0x18, 0x2}, [@jmp]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x10, 0x0, &(0x7f0000000180)) [ 370.088007] audit: type=1800 audit(1670130320.084:20): pid=13975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14498 res=0 05:05:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/199, 0x32, 0xc7, 0x1}, 0x20) 05:05:20 executing program 3: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 05:05:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0xffff, 0x5, 0x3}, 0x48) 05:05:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/199, 0x1a, 0xc7, 0x1}, 0x20) 05:05:20 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0x401}, 0x14}}, 0x0) 05:05:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) 05:05:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0xa}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xffffff85, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 370.232434] audit: type=1804 audit(1670130320.084:21): pid=13975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir4043259635/syzkaller.uCdP8c/255/file0" dev="sda1" ino=14498 res=1 05:05:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}}, &(0x7f00000001c0)=""/199, 0x32, 0xc7, 0x1}, 0x20) 05:05:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x9, [@func={0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @struct={0x7, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, &(0x7f00000001c0)=""/199, 0x5d, 0xc7, 0x1}, 0x20) 05:05:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x2f, 0x0, &(0x7f0000000180)) 05:05:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:05:20 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) 05:05:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe}, 0x48) [ 370.348601] audit: type=1800 audit(1670130320.114:22): pid=13979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14476 res=0 05:05:20 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:05:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @struct]}}, &(0x7f00000001c0)=""/199, 0x3e, 0xc7, 0x1}, 0x20) 05:05:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x1100, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 370.406282] audit: type=1800 audit(1670130320.154:23): pid=13983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14458 res=0 [ 370.441209] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:05:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100e1"], &(0x7f00000001c0)=""/142, 0xe1, 0x8e, 0x1}, 0x20) 05:05:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/199, 0x1000000, 0xc7, 0x1}, 0x20) 05:05:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) 05:05:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/199, 0x32, 0xc7, 0x1}, 0x20) 05:05:20 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:05:20 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x105540, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0xc2) [ 370.522909] audit: type=1804 audit(1670130320.154:24): pid=13983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3924292597/syzkaller.UYMRGj/248/file0" dev="sda1" ino=14458 res=1 05:05:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x9, [@func={0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @struct={0x7, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, &(0x7f00000001c0)=""/199, 0x5d, 0xc7, 0x1}, 0x20) 05:05:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0xffff, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 05:05:20 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x7, 0x1, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x4, 0x0, 0x6}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x7, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 370.638595] audit: type=1800 audit(1670130320.154:25): pid=13984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14492 res=0 05:05:20 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x34, r0, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x34}}, 0x0) 05:05:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000c9000000c4"], &(0x7f00000001c0)=""/142, 0xe1, 0x8e, 0x1}, 0x20) 05:05:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x26000}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x6}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000001c0)=""/199, 0x26, 0xc7, 0x1}, 0x20) [ 370.738659] audit: type=1800 audit(1670130320.164:26): pid=13985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14494 res=0 05:05:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f0000000180)) 05:05:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0x7, &(0x7f0000000840)=@framed={{}, [@btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 05:05:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000001c0)=""/199, 0x26, 0xc7, 0x1}, 0x20) 05:05:20 executing program 3: unshare(0x6c060000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbc6e0060000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x448, 0x2, [@TCA_BASIC_POLICE={0x444, 0x4, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0xafa5}}}]}]}}]}, 0x478}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) [ 370.848032] audit: type=1800 audit(1670130320.704:27): pid=14053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14463 res=0 05:05:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2000}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x1a, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000001c0)=""/199, 0x26, 0xc7, 0x1}, 0x20) 05:05:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x6, 0x1, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 370.957840] IPVS: ftp: loaded support on port[0] = 21 05:05:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x4, 0x0, 0xc}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:21 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 05:05:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@jmp={0x7, 0x1}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="89d0955dcccf9ed264e5007c9fe1ed9c71454b3c63b484e7e570b2237eab2aa709f703f8f5df49113f60616f2bff203b0a320ad10a20", 0x36}], 0x1}, 0x0) 05:05:21 executing program 0: pipe2(&(0x7f00000003c0), 0x0) [ 371.030210] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:05:21 executing program 2: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) readv(r0, &(0x7f0000003840)=[{0x0}], 0x1) [ 379.773611] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.779200] ieee802154 phy1 wpan1: encryption failed: -22 [ 395.139434] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [syz-executor.3:14102] [ 395.147358] Modules linked in: [ 395.150533] irq event stamp: 51217853 [ 395.154325] hardirqs last enabled at (51217852): [] ktime_get+0x235/0x2f0 [ 395.162882] hardirqs last disabled at (51217853): [] trace_hardirqs_off_thunk+0x1a/0x1c [ 395.172568] softirqs last enabled at (936): [] __nf_conntrack_confirm+0x156f/0x2ff0 [ 395.181995] softirqs last disabled at (938): [] ip_finish_output2+0x28d/0x15a0 [ 395.191608] CPU: 1 PID: 14102 Comm: syz-executor.3 Not tainted 4.19.211-syzkaller #0 [ 395.199567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 395.208907] RIP: 0010:tcf_police_act+0x4ee/0xe60 [ 395.213649] Code: 00 48 c7 44 24 08 00 00 00 00 8b 6d 28 e8 0a ed d5 fa 48 8d bb e0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 3a 09 00 00 48 8b 04 24 48 8d bb 0c 01 00 00 48 [ 395.232539] RSP: 0018:ffff88804097ef70 EFLAGS: 00000a06 ORIG_RAX: ffffffffffffff13 [ 395.240230] RAX: dffffc0000000000 RBX: ffff8880ab5c1580 RCX: ffffc90006f35000 [ 395.247483] RDX: 1ffff110156b82cc RSI: ffffffff868c9866 RDI: ffff8880ab5c1660 [ 395.254736] RBP: 000000000000004e R08: ffffffff8c665058 R09: 0000000000000000 [ 395.261988] R10: 0000000000000001 R11: ffffffff8c66505b R12: 1ffff1100812fdf3 [ 395.269236] R13: ffff8880a2c89410 R14: ffff8880ab5c15f0 R15: 0000000000000000 [ 395.276512] FS: 00007fd793470700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 395.284717] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 395.290586] CR2: 0000000020000080 CR3: 0000000099fdf000 CR4: 00000000003406e0 [ 395.297941] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 395.305191] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 395.312439] Call Trace: [ 395.315015] ? tcf_police_dump+0x960/0x960 [ 395.319231] ? tcf_action_exec+0x12e/0x400 [ 395.323447] tcf_action_exec+0x160/0x400 [ 395.327493] basic_classify+0x184/0x2b0 [ 395.331479] tcf_classify+0x120/0x3c0 [ 395.335272] prio_enqueue+0x3bb/0x7a0 [ 395.339070] ? prio_reset+0x160/0x160 [ 395.342849] ? __dev_queue_xmit+0x134e/0x2e00 [ 395.347330] __dev_queue_xmit+0x140a/0x2e00 [ 395.351646] ? netdev_pick_tx+0x2f0/0x2f0 [ 395.355790] ? mark_held_locks+0xa6/0xf0 [ 395.359835] ? ip_finish_output2+0xfbc/0x15a0 [ 395.364311] ip_finish_output2+0xb6d/0x15a0 [ 395.368620] ? ip_send_check+0xb0/0xb0 [ 395.372489] ? check_preemption_disabled+0x41/0x280 [ 395.377490] ip_finish_output+0xae9/0x10b0 [ 395.381708] ip_output+0x203/0x5f0 [ 395.385227] ? ip_mc_output+0xec0/0xec0 [ 395.389181] ? ip_fragment.constprop.0+0x240/0x240 [ 395.394095] ip_local_out+0xaf/0x170 [ 395.397796] __ip_queue_xmit+0x91e/0x1c10 [ 395.401923] ? tcp_options_write+0x2be/0xa80 [ 395.406314] __tcp_transmit_skb+0x1b9c/0x3400 [ 395.411413] ? tcp_fastopen_cache_get+0x3e6/0x6d0 [ 395.416246] ? __tcp_select_window+0x870/0x870 [ 395.420812] ? tcp_fastopen_cookie_check.part.0+0x242/0x340 [ 395.426505] tcp_connect+0x1130/0x24e0 [ 395.430393] ? __tcp_transmit_skb+0x3400/0x3400 [ 395.435049] ? siphash_1u64+0x13/0x260 [ 395.438923] ? secure_dccp_sequence_number+0x160/0x160 [ 395.444181] ? check_preemption_disabled+0x41/0x280 [ 395.449179] tcp_v4_connect+0x140c/0x1aa0 [ 395.453411] ? tcp_v4_init_ts_off+0x110/0x110 [ 395.457920] ? ___preempt_schedule+0x16/0x18 [ 395.462319] __inet_stream_connect+0x7e4/0xe00 [ 395.466909] ? setup_fault_attr+0x200/0x200 [ 395.471230] ? lock_acquire+0x170/0x3c0 [ 395.475206] ? inet_dgram_connect+0x2d0/0x2d0 [ 395.479778] ? tcp_sendmsg_locked+0x26ff/0x2f60 [ 395.484434] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 395.489438] ? kmem_cache_alloc_trace+0x323/0x380 [ 395.494358] tcp_sendmsg_locked+0x2267/0x2f60 [ 395.498843] ? __fget+0x32f/0x510 [ 395.502283] ? tcp_sendpage+0xd0/0xd0 [ 395.506066] ? mark_held_locks+0xa6/0xf0 [ 395.510117] ? __local_bh_enable_ip+0x159/0x270 [ 395.514778] tcp_sendmsg+0x2b/0x40 [ 395.518303] inet_sendmsg+0x132/0x5a0 [ 395.522086] ? security_socket_sendmsg+0x83/0xb0 [ 395.526832] ? inet_recvmsg+0x5c0/0x5c0 [ 395.530798] sock_sendmsg+0xc3/0x120 [ 395.534502] __sys_sendto+0x21a/0x320 [ 395.538285] ? __ia32_sys_getpeername+0xb0/0xb0 [ 395.542944] ? fput+0x2b/0x190 [ 395.546118] ? __se_sys_futex+0x28f/0x3b0 [ 395.550254] ? __se_sys_futex+0x298/0x3b0 [ 395.554390] ? do_futex+0x1880/0x1880 [ 395.558176] __x64_sys_sendto+0xdd/0x1b0 [ 395.562219] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 395.566875] do_syscall_64+0xf9/0x620 [ 395.570671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.575961] RIP: 0033:0x7fd794f1f0d9 [ 395.579684] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 395.598588] RSP: 002b:00007fd793470168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 395.606279] RAX: ffffffffffffffda RBX: 00007fd79503f050 RCX: 00007fd794f1f0d9 [ 395.613529] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 395.620779] RBP: 00007fd794f7aae9 R08: 00000000200018c0 R09: 0000000000000010 [ 395.628028] R10: 0000000020020084 R11: 0000000000000246 R12: 0000000000000000 [ 395.635285] R13: 00007ffd21c219af R14: 00007fd793470300 R15: 0000000000022000 [ 395.642556] Sending NMI from CPU 1 to CPUs 0: [ 395.647114] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 395.648042] Kernel panic - not syncing: softlockup: hung tasks [ 395.660620] CPU: 1 PID: 14102 Comm: syz-executor.3 Tainted: G L 4.19.211-syzkaller #0 [ 395.669888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 395.679242] Call Trace: [ 395.681822] [ 395.683974] dump_stack+0x1fc/0x2ef [ 395.687615] panic+0x26a/0x50e [ 395.690807] ? __warn_printk+0xf3/0xf3 [ 395.694699] ? cpumask_next+0x3c/0x40 [ 395.698505] ? printk_safe_flush+0xd6/0x120 [ 395.702822] ? watchdog_timer_fn.cold+0x5/0x25 [ 395.707388] ? watchdog_timer_fn+0x53e/0x580 [ 395.711783] watchdog_timer_fn.cold+0x16/0x25 [ 395.716265] __hrtimer_run_queues+0x3f6/0xe60 [ 395.720744] ? softlockup_fn+0xb0/0xb0 [ 395.724619] ? hrtimer_fixup_free+0xa0/0xa0 [ 395.728921] ? kvm_clock_get_cycles+0x14/0x30 [ 395.733396] ? ktime_get_update_offsets_now+0x2ec/0x460 [ 395.738746] hrtimer_interrupt+0x326/0x9e0 [ 395.742968] smp_apic_timer_interrupt+0x10c/0x550 [ 395.747795] apic_timer_interrupt+0xf/0x20 [ 395.752010] [ 395.754231] RIP: 0010:tcf_police_act+0x4ee/0xe60 [ 395.758968] Code: 00 48 c7 44 24 08 00 00 00 00 8b 6d 28 e8 0a ed d5 fa 48 8d bb e0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 3a 09 00 00 48 8b 04 24 48 8d bb 0c 01 00 00 48 [ 395.777937] RSP: 0018:ffff88804097ef70 EFLAGS: 00000a06 ORIG_RAX: ffffffffffffff13 [ 395.785651] RAX: dffffc0000000000 RBX: ffff8880ab5c1580 RCX: ffffc90006f35000 [ 395.792902] RDX: 1ffff110156b82cc RSI: ffffffff868c9866 RDI: ffff8880ab5c1660 [ 395.800167] RBP: 000000000000004e R08: ffffffff8c665058 R09: 0000000000000000 [ 395.807418] R10: 0000000000000001 R11: ffffffff8c66505b R12: 1ffff1100812fdf3 [ 395.814688] R13: ffff8880a2c89410 R14: ffff8880ab5c15f0 R15: 0000000000000000 [ 395.821957] ? tcf_police_act+0x4d6/0xe60 [ 395.826088] ? tcf_police_dump+0x960/0x960 [ 395.830311] ? tcf_action_exec+0x12e/0x400 [ 395.834537] tcf_action_exec+0x160/0x400 [ 395.838593] basic_classify+0x184/0x2b0 [ 395.842550] tcf_classify+0x120/0x3c0 [ 395.846334] prio_enqueue+0x3bb/0x7a0 [ 395.850124] ? prio_reset+0x160/0x160 [ 395.853913] ? __dev_queue_xmit+0x134e/0x2e00 [ 395.858393] __dev_queue_xmit+0x140a/0x2e00 [ 395.862704] ? netdev_pick_tx+0x2f0/0x2f0 [ 395.866841] ? mark_held_locks+0xa6/0xf0 [ 395.870892] ? ip_finish_output2+0xfbc/0x15a0 [ 395.875465] ip_finish_output2+0xb6d/0x15a0 [ 395.879769] ? ip_send_check+0xb0/0xb0 [ 395.883638] ? check_preemption_disabled+0x41/0x280 [ 395.888636] ip_finish_output+0xae9/0x10b0 [ 395.892940] ip_output+0x203/0x5f0 [ 395.896460] ? ip_mc_output+0xec0/0xec0 [ 395.900418] ? ip_fragment.constprop.0+0x240/0x240 [ 395.905334] ip_local_out+0xaf/0x170 [ 395.909030] __ip_queue_xmit+0x91e/0x1c10 [ 395.913163] ? tcp_options_write+0x2be/0xa80 [ 395.917553] __tcp_transmit_skb+0x1b9c/0x3400 [ 395.922034] ? tcp_fastopen_cache_get+0x3e6/0x6d0 [ 395.926858] ? __tcp_select_window+0x870/0x870 [ 395.931436] ? tcp_fastopen_cookie_check.part.0+0x242/0x340 [ 395.937138] tcp_connect+0x1130/0x24e0 [ 395.941008] ? __tcp_transmit_skb+0x3400/0x3400 [ 395.945657] ? siphash_1u64+0x13/0x260 [ 395.949536] ? secure_dccp_sequence_number+0x160/0x160 [ 395.954801] ? check_preemption_disabled+0x41/0x280 [ 395.959799] tcp_v4_connect+0x140c/0x1aa0 [ 395.963937] ? tcp_v4_init_ts_off+0x110/0x110 [ 395.968419] ? ___preempt_schedule+0x16/0x18 [ 395.972813] __inet_stream_connect+0x7e4/0xe00 [ 395.977382] ? setup_fault_attr+0x200/0x200 [ 395.981690] ? lock_acquire+0x170/0x3c0 [ 395.985650] ? inet_dgram_connect+0x2d0/0x2d0 [ 395.990148] ? tcp_sendmsg_locked+0x26ff/0x2f60 [ 395.994822] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 395.999830] ? kmem_cache_alloc_trace+0x323/0x380 [ 396.004664] tcp_sendmsg_locked+0x2267/0x2f60 [ 396.009146] ? __fget+0x32f/0x510 [ 396.012594] ? tcp_sendpage+0xd0/0xd0 [ 396.016382] ? mark_held_locks+0xa6/0xf0 [ 396.020431] ? __local_bh_enable_ip+0x159/0x270 [ 396.025084] tcp_sendmsg+0x2b/0x40 [ 396.028627] inet_sendmsg+0x132/0x5a0 [ 396.032411] ? security_socket_sendmsg+0x83/0xb0 [ 396.037149] ? inet_recvmsg+0x5c0/0x5c0 [ 396.041103] sock_sendmsg+0xc3/0x120 [ 396.044797] __sys_sendto+0x21a/0x320 [ 396.048577] ? __ia32_sys_getpeername+0xb0/0xb0 [ 396.053240] ? fput+0x2b/0x190 [ 396.056418] ? __se_sys_futex+0x28f/0x3b0 [ 396.060545] ? __se_sys_futex+0x298/0x3b0 [ 396.064675] ? do_futex+0x1880/0x1880 [ 396.068458] __x64_sys_sendto+0xdd/0x1b0 [ 396.072504] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 396.077071] do_syscall_64+0xf9/0x620 [ 396.080857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 396.086121] RIP: 0033:0x7fd794f1f0d9 [ 396.089821] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 396.108709] RSP: 002b:00007fd793470168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 396.116405] RAX: ffffffffffffffda RBX: 00007fd79503f050 RCX: 00007fd794f1f0d9 [ 396.123655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 396.130911] RBP: 00007fd794f7aae9 R08: 00000000200018c0 R09: 0000000000000010 [ 396.138168] R10: 0000000020020084 R11: 0000000000000246 R12: 0000000000000000 [ 396.145417] R13: 00007ffd21c219af R14: 00007fd793470300 R15: 0000000000022000 [ 396.152889] Kernel Offset: disabled [ 396.156505] Rebooting in 86400 seconds..