Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2021/06/25 21:37:04 fuzzer started 2021/06/25 21:37:04 dialing manager at 10.128.0.169:44375 2021/06/25 21:37:05 syscalls: 3293 2021/06/25 21:37:05 code coverage: enabled 2021/06/25 21:37:05 comparison tracing: enabled 2021/06/25 21:37:05 extra coverage: enabled 2021/06/25 21:37:05 setuid sandbox: enabled 2021/06/25 21:37:05 namespace sandbox: enabled 2021/06/25 21:37:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 21:37:05 fault injection: enabled 2021/06/25 21:37:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 21:37:05 net packet injection: enabled 2021/06/25 21:37:05 net device setup: enabled 2021/06/25 21:37:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 21:37:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 21:37:05 USB emulation: enabled 2021/06/25 21:37:05 hci packet injection: enabled 2021/06/25 21:37:05 wifi device emulation: enabled 2021/06/25 21:37:05 802.15.4 emulation: enabled 2021/06/25 21:37:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 21:37:05 fetching corpus: 50, signal 52729/56565 (executing program) 2021/06/25 21:37:05 fetching corpus: 100, signal 92404/97941 (executing program) 2021/06/25 21:37:05 fetching corpus: 150, signal 119584/126787 (executing program) 2021/06/25 21:37:05 fetching corpus: 199, signal 134208/143068 (executing program) 2021/06/25 21:37:05 fetching corpus: 249, signal 156802/167204 (executing program) 2021/06/25 21:37:06 fetching corpus: 299, signal 169959/181967 (executing program) 2021/06/25 21:37:06 fetching corpus: 349, signal 180535/194092 (executing program) 2021/06/25 21:37:06 fetching corpus: 399, signal 195187/210243 (executing program) 2021/06/25 21:37:06 fetching corpus: 449, signal 205951/222479 (executing program) 2021/06/25 21:37:06 fetching corpus: 499, signal 215558/233554 (executing program) 2021/06/25 21:37:06 fetching corpus: 549, signal 228351/247796 (executing program) 2021/06/25 21:37:06 fetching corpus: 599, signal 239239/260106 (executing program) 2021/06/25 21:37:07 fetching corpus: 649, signal 250096/272328 (executing program) 2021/06/25 21:37:07 fetching corpus: 699, signal 259915/283512 (executing program) 2021/06/25 21:37:07 fetching corpus: 749, signal 266080/291057 (executing program) 2021/06/25 21:37:07 fetching corpus: 799, signal 275534/301812 (executing program) 2021/06/25 21:37:15 fetching corpus: 849, signal 288248/315723 (executing program) 2021/06/25 21:37:15 fetching corpus: 899, signal 296848/325560 (executing program) 2021/06/25 21:37:15 fetching corpus: 949, signal 303256/333247 (executing program) 2021/06/25 21:37:15 fetching corpus: 999, signal 309117/340406 (executing program) 2021/06/25 21:37:15 fetching corpus: 1049, signal 315640/348151 (executing program) 2021/06/25 21:37:15 fetching corpus: 1099, signal 321052/354834 (executing program) 2021/06/25 21:37:15 fetching corpus: 1149, signal 326936/361977 (executing program) 2021/06/25 21:37:16 fetching corpus: 1199, signal 331254/367571 (executing program) 2021/06/25 21:37:16 fetching corpus: 1249, signal 338436/375854 (executing program) 2021/06/25 21:37:16 fetching corpus: 1299, signal 345627/384151 (executing program) 2021/06/25 21:37:16 fetching corpus: 1349, signal 354198/393792 (executing program) 2021/06/25 21:37:16 fetching corpus: 1399, signal 360666/401324 (executing program) 2021/06/25 21:37:16 fetching corpus: 1449, signal 364800/406664 (executing program) 2021/06/25 21:37:16 fetching corpus: 1499, signal 369392/412402 (executing program) 2021/06/25 21:37:16 fetching corpus: 1549, signal 374088/418231 (executing program) 2021/06/25 21:37:17 fetching corpus: 1599, signal 378908/424161 (executing program) 2021/06/25 21:37:17 fetching corpus: 1648, signal 383458/429835 (executing program) 2021/06/25 21:37:17 fetching corpus: 1697, signal 392304/439558 (executing program) 2021/06/25 21:37:17 fetching corpus: 1747, signal 397834/446083 (executing program) 2021/06/25 21:37:17 fetching corpus: 1797, signal 402191/451506 (executing program) 2021/06/25 21:37:17 fetching corpus: 1846, signal 407512/457846 (executing program) 2021/06/25 21:37:17 fetching corpus: 1896, signal 410271/461719 (executing program) 2021/06/25 21:37:17 fetching corpus: 1946, signal 414806/467300 (executing program) 2021/06/25 21:37:18 fetching corpus: 1996, signal 418417/472000 (executing program) 2021/06/25 21:37:18 fetching corpus: 2046, signal 421871/476515 (executing program) 2021/06/25 21:37:18 fetching corpus: 2096, signal 425607/481257 (executing program) 2021/06/25 21:37:18 fetching corpus: 2146, signal 428800/485479 (executing program) 2021/06/25 21:37:18 fetching corpus: 2196, signal 432184/489903 (executing program) 2021/06/25 21:37:18 fetching corpus: 2246, signal 435956/494698 (executing program) 2021/06/25 21:37:18 fetching corpus: 2296, signal 440109/499798 (executing program) 2021/06/25 21:37:19 fetching corpus: 2346, signal 443387/504096 (executing program) 2021/06/25 21:37:19 fetching corpus: 2396, signal 446629/508321 (executing program) 2021/06/25 21:37:19 fetching corpus: 2446, signal 449234/511930 (executing program) 2021/06/25 21:37:19 fetching corpus: 2496, signal 451333/515121 (executing program) 2021/06/25 21:37:19 fetching corpus: 2546, signal 457262/521824 (executing program) 2021/06/25 21:37:19 fetching corpus: 2596, signal 460695/526177 (executing program) 2021/06/25 21:37:19 fetching corpus: 2646, signal 463372/529865 (executing program) 2021/06/25 21:37:19 fetching corpus: 2696, signal 466889/534327 (executing program) 2021/06/25 21:37:19 fetching corpus: 2746, signal 469103/537586 (executing program) 2021/06/25 21:37:20 fetching corpus: 2796, signal 472844/542223 (executing program) 2021/06/25 21:37:20 fetching corpus: 2846, signal 476396/546580 (executing program) 2021/06/25 21:37:20 fetching corpus: 2896, signal 480402/551355 (executing program) 2021/06/25 21:37:20 fetching corpus: 2946, signal 484772/556494 (executing program) 2021/06/25 21:37:20 fetching corpus: 2996, signal 487426/560076 (executing program) 2021/06/25 21:37:20 fetching corpus: 3046, signal 490985/564494 (executing program) 2021/06/25 21:37:20 fetching corpus: 3096, signal 493061/567550 (executing program) 2021/06/25 21:37:20 fetching corpus: 3146, signal 494854/570324 (executing program) 2021/06/25 21:37:21 fetching corpus: 3196, signal 498287/574600 (executing program) 2021/06/25 21:37:21 fetching corpus: 3246, signal 500513/577750 (executing program) 2021/06/25 21:37:21 fetching corpus: 3296, signal 503145/581272 (executing program) 2021/06/25 21:37:21 fetching corpus: 3346, signal 505067/584109 (executing program) 2021/06/25 21:37:21 fetching corpus: 3396, signal 507908/587794 (executing program) 2021/06/25 21:37:21 fetching corpus: 3446, signal 510330/591108 (executing program) 2021/06/25 21:37:21 fetching corpus: 3496, signal 513175/594773 (executing program) 2021/06/25 21:37:21 fetching corpus: 3546, signal 515144/597617 (executing program) 2021/06/25 21:37:22 fetching corpus: 3596, signal 517496/600826 (executing program) 2021/06/25 21:37:22 fetching corpus: 3646, signal 520796/604901 (executing program) 2021/06/25 21:37:22 fetching corpus: 3696, signal 522697/607735 (executing program) 2021/06/25 21:37:22 fetching corpus: 3746, signal 524364/610322 (executing program) 2021/06/25 21:37:22 fetching corpus: 3796, signal 526917/613700 (executing program) 2021/06/25 21:37:22 fetching corpus: 3846, signal 529888/617464 (executing program) 2021/06/25 21:37:22 fetching corpus: 3896, signal 531918/620357 (executing program) 2021/06/25 21:37:22 fetching corpus: 3946, signal 534786/623996 (executing program) 2021/06/25 21:37:22 fetching corpus: 3996, signal 536266/626360 (executing program) 2021/06/25 21:37:23 fetching corpus: 4046, signal 538395/629267 (executing program) 2021/06/25 21:37:23 fetching corpus: 4096, signal 544437/635598 (executing program) 2021/06/25 21:37:23 fetching corpus: 4146, signal 547018/638909 (executing program) 2021/06/25 21:37:23 fetching corpus: 4196, signal 549732/642315 (executing program) 2021/06/25 21:37:23 fetching corpus: 4246, signal 551415/644863 (executing program) 2021/06/25 21:37:23 fetching corpus: 4296, signal 553981/648149 (executing program) 2021/06/25 21:37:23 fetching corpus: 4346, signal 556591/651487 (executing program) 2021/06/25 21:37:23 fetching corpus: 4396, signal 558636/654326 (executing program) 2021/06/25 21:37:24 fetching corpus: 4446, signal 560281/656804 (executing program) 2021/06/25 21:37:24 fetching corpus: 4496, signal 561947/659307 (executing program) 2021/06/25 21:37:24 fetching corpus: 4546, signal 564437/662523 (executing program) 2021/06/25 21:37:24 fetching corpus: 4596, signal 567644/666313 (executing program) 2021/06/25 21:37:24 fetching corpus: 4646, signal 570531/669760 (executing program) 2021/06/25 21:37:24 fetching corpus: 4696, signal 571984/672010 (executing program) 2021/06/25 21:37:24 fetching corpus: 4746, signal 573813/674624 (executing program) 2021/06/25 21:37:24 fetching corpus: 4796, signal 575546/677128 (executing program) 2021/06/25 21:37:24 fetching corpus: 4846, signal 577760/680087 (executing program) 2021/06/25 21:37:24 fetching corpus: 4896, signal 579620/682687 (executing program) 2021/06/25 21:37:25 fetching corpus: 4946, signal 581757/685564 (executing program) 2021/06/25 21:37:25 fetching corpus: 4996, signal 584473/688832 (executing program) 2021/06/25 21:37:25 fetching corpus: 5046, signal 588749/693433 (executing program) 2021/06/25 21:37:25 fetching corpus: 5096, signal 590885/696213 (executing program) 2021/06/25 21:37:25 fetching corpus: 5146, signal 592861/698824 (executing program) 2021/06/25 21:37:25 fetching corpus: 5196, signal 594064/700834 (executing program) 2021/06/25 21:37:25 fetching corpus: 5246, signal 596106/703520 (executing program) 2021/06/25 21:37:25 fetching corpus: 5296, signal 597871/706026 (executing program) 2021/06/25 21:37:25 fetching corpus: 5346, signal 599259/708191 (executing program) 2021/06/25 21:37:26 fetching corpus: 5396, signal 601228/710840 (executing program) 2021/06/25 21:37:26 fetching corpus: 5446, signal 603722/713886 (executing program) 2021/06/25 21:37:26 fetching corpus: 5496, signal 606170/716878 (executing program) 2021/06/25 21:37:26 fetching corpus: 5546, signal 608338/719606 (executing program) 2021/06/25 21:37:26 fetching corpus: 5596, signal 609787/721772 (executing program) 2021/06/25 21:37:26 fetching corpus: 5646, signal 612351/724860 (executing program) 2021/06/25 21:37:26 fetching corpus: 5696, signal 613932/727119 (executing program) 2021/06/25 21:37:26 fetching corpus: 5746, signal 616233/729944 (executing program) 2021/06/25 21:37:27 fetching corpus: 5796, signal 618009/732345 (executing program) 2021/06/25 21:37:27 fetching corpus: 5846, signal 619112/734218 (executing program) 2021/06/25 21:37:27 fetching corpus: 5896, signal 621104/736768 (executing program) 2021/06/25 21:37:27 fetching corpus: 5946, signal 623054/739324 (executing program) 2021/06/25 21:37:27 fetching corpus: 5996, signal 624999/741883 (executing program) 2021/06/25 21:37:27 fetching corpus: 6046, signal 626962/744400 (executing program) 2021/06/25 21:37:27 fetching corpus: 6096, signal 628504/746572 (executing program) 2021/06/25 21:37:27 fetching corpus: 6146, signal 630831/749369 (executing program) 2021/06/25 21:37:28 fetching corpus: 6196, signal 633202/752183 (executing program) 2021/06/25 21:37:28 fetching corpus: 6246, signal 635030/754549 (executing program) 2021/06/25 21:37:28 fetching corpus: 6296, signal 636819/756970 (executing program) 2021/06/25 21:37:28 fetching corpus: 6346, signal 638454/759193 (executing program) 2021/06/25 21:37:28 fetching corpus: 6396, signal 639442/760952 (executing program) 2021/06/25 21:37:28 fetching corpus: 6446, signal 641441/763443 (executing program) 2021/06/25 21:37:28 fetching corpus: 6496, signal 643984/766384 (executing program) 2021/06/25 21:37:28 fetching corpus: 6546, signal 645578/768551 (executing program) 2021/06/25 21:37:29 fetching corpus: 6596, signal 646760/770422 (executing program) 2021/06/25 21:37:29 fetching corpus: 6646, signal 648291/772574 (executing program) 2021/06/25 21:37:29 fetching corpus: 6696, signal 650747/775419 (executing program) 2021/06/25 21:37:29 fetching corpus: 6746, signal 652480/777667 (executing program) 2021/06/25 21:37:29 fetching corpus: 6796, signal 655063/780595 (executing program) 2021/06/25 21:37:29 fetching corpus: 6846, signal 657710/783579 (executing program) 2021/06/25 21:37:29 fetching corpus: 6896, signal 660091/786344 (executing program) 2021/06/25 21:37:29 fetching corpus: 6946, signal 661897/788628 (executing program) 2021/06/25 21:37:29 fetching corpus: 6996, signal 663438/790693 (executing program) 2021/06/25 21:37:30 fetching corpus: 7046, signal 665679/793307 (executing program) 2021/06/25 21:37:30 fetching corpus: 7096, signal 667339/795480 (executing program) 2021/06/25 21:37:30 fetching corpus: 7146, signal 668874/797553 (executing program) 2021/06/25 21:37:30 fetching corpus: 7196, signal 672434/801187 (executing program) 2021/06/25 21:37:30 fetching corpus: 7246, signal 673828/803156 (executing program) 2021/06/25 21:37:30 fetching corpus: 7296, signal 675732/805510 (executing program) 2021/06/25 21:37:30 fetching corpus: 7346, signal 676882/807270 (executing program) 2021/06/25 21:37:30 fetching corpus: 7396, signal 678415/809255 (executing program) 2021/06/25 21:37:30 fetching corpus: 7446, signal 679764/811218 (executing program) 2021/06/25 21:37:31 fetching corpus: 7496, signal 680846/812909 (executing program) 2021/06/25 21:37:31 fetching corpus: 7546, signal 681874/814567 (executing program) 2021/06/25 21:37:31 fetching corpus: 7596, signal 683515/816635 (executing program) 2021/06/25 21:37:31 fetching corpus: 7646, signal 685262/818802 (executing program) 2021/06/25 21:37:31 fetching corpus: 7696, signal 686452/820545 (executing program) 2021/06/25 21:37:31 fetching corpus: 7746, signal 687559/822240 (executing program) 2021/06/25 21:37:31 fetching corpus: 7796, signal 688965/824180 (executing program) 2021/06/25 21:37:31 fetching corpus: 7846, signal 690608/826246 (executing program) 2021/06/25 21:37:31 fetching corpus: 7896, signal 692125/828173 (executing program) 2021/06/25 21:37:32 fetching corpus: 7946, signal 693833/830329 (executing program) 2021/06/25 21:37:32 fetching corpus: 7996, signal 695488/832415 (executing program) 2021/06/25 21:37:32 fetching corpus: 8046, signal 697003/834350 (executing program) 2021/06/25 21:37:32 fetching corpus: 8096, signal 698065/835914 (executing program) 2021/06/25 21:37:32 fetching corpus: 8146, signal 699233/837570 (executing program) 2021/06/25 21:37:32 fetching corpus: 8196, signal 700244/839183 (executing program) 2021/06/25 21:37:32 fetching corpus: 8246, signal 701340/840841 (executing program) 2021/06/25 21:37:32 fetching corpus: 8296, signal 702530/842518 (executing program) 2021/06/25 21:37:32 fetching corpus: 8346, signal 703665/844118 (executing program) 2021/06/25 21:37:33 fetching corpus: 8396, signal 705077/845971 (executing program) 2021/06/25 21:37:33 fetching corpus: 8446, signal 706325/847713 (executing program) 2021/06/25 21:37:33 fetching corpus: 8496, signal 707786/849611 (executing program) 2021/06/25 21:37:33 fetching corpus: 8546, signal 709755/851882 (executing program) 2021/06/25 21:37:33 fetching corpus: 8596, signal 710914/853556 (executing program) 2021/06/25 21:37:33 fetching corpus: 8646, signal 711927/855073 (executing program) 2021/06/25 21:37:33 fetching corpus: 8696, signal 713103/856732 (executing program) 2021/06/25 21:37:33 fetching corpus: 8746, signal 714282/858366 (executing program) 2021/06/25 21:37:34 fetching corpus: 8796, signal 715640/860098 (executing program) 2021/06/25 21:37:34 fetching corpus: 8846, signal 716712/861642 (executing program) 2021/06/25 21:37:34 fetching corpus: 8896, signal 717752/863180 (executing program) 2021/06/25 21:37:34 fetching corpus: 8946, signal 719383/865117 (executing program) 2021/06/25 21:37:34 fetching corpus: 8996, signal 720807/866910 (executing program) 2021/06/25 21:37:34 fetching corpus: 9046, signal 722068/868577 (executing program) 2021/06/25 21:37:34 fetching corpus: 9096, signal 722868/869972 (executing program) 2021/06/25 21:37:34 fetching corpus: 9146, signal 723681/871322 (executing program) 2021/06/25 21:37:34 fetching corpus: 9196, signal 724995/873058 (executing program) 2021/06/25 21:37:35 fetching corpus: 9246, signal 725934/874527 (executing program) 2021/06/25 21:37:35 fetching corpus: 9296, signal 727293/876247 (executing program) 2021/06/25 21:37:35 fetching corpus: 9346, signal 728706/877994 (executing program) 2021/06/25 21:37:35 fetching corpus: 9396, signal 730385/879939 (executing program) 2021/06/25 21:37:35 fetching corpus: 9446, signal 731471/881459 (executing program) 2021/06/25 21:37:35 fetching corpus: 9496, signal 733005/883303 (executing program) 2021/06/25 21:37:35 fetching corpus: 9546, signal 734343/885054 (executing program) 2021/06/25 21:37:35 fetching corpus: 9596, signal 735082/886356 (executing program) 2021/06/25 21:37:35 fetching corpus: 9646, signal 735956/887720 (executing program) 2021/06/25 21:37:36 fetching corpus: 9696, signal 737059/889205 (executing program) 2021/06/25 21:37:36 fetching corpus: 9746, signal 738174/890758 (executing program) 2021/06/25 21:37:36 fetching corpus: 9796, signal 739483/892413 (executing program) 2021/06/25 21:37:36 fetching corpus: 9846, signal 740771/894101 (executing program) 2021/06/25 21:37:36 fetching corpus: 9896, signal 742195/895815 (executing program) 2021/06/25 21:37:36 fetching corpus: 9946, signal 744061/897830 (executing program) 2021/06/25 21:37:36 fetching corpus: 9996, signal 745184/899356 (executing program) 2021/06/25 21:37:36 fetching corpus: 10046, signal 746041/900733 (executing program) 2021/06/25 21:37:37 fetching corpus: 10096, signal 746726/901910 (executing program) 2021/06/25 21:37:37 fetching corpus: 10146, signal 749075/904258 (executing program) 2021/06/25 21:37:37 fetching corpus: 10196, signal 750119/905769 (executing program) 2021/06/25 21:37:37 fetching corpus: 10246, signal 751003/907160 (executing program) 2021/06/25 21:37:37 fetching corpus: 10296, signal 751897/908543 (executing program) 2021/06/25 21:37:37 fetching corpus: 10346, signal 752823/909907 (executing program) 2021/06/25 21:37:37 fetching corpus: 10396, signal 754051/911443 (executing program) 2021/06/25 21:37:37 fetching corpus: 10446, signal 755165/912891 (executing program) 2021/06/25 21:37:37 fetching corpus: 10496, signal 756050/914246 (executing program) 2021/06/25 21:37:38 fetching corpus: 10546, signal 757027/915657 (executing program) 2021/06/25 21:37:38 fetching corpus: 10596, signal 757717/916822 (executing program) 2021/06/25 21:37:38 fetching corpus: 10646, signal 758517/918051 (executing program) 2021/06/25 21:37:38 fetching corpus: 10696, signal 759294/919256 (executing program) 2021/06/25 21:37:38 fetching corpus: 10746, signal 760281/920622 (executing program) 2021/06/25 21:37:38 fetching corpus: 10796, signal 761651/922261 (executing program) 2021/06/25 21:37:38 fetching corpus: 10846, signal 762635/923631 (executing program) 2021/06/25 21:37:38 fetching corpus: 10896, signal 763677/925038 (executing program) 2021/06/25 21:37:39 fetching corpus: 10946, signal 764602/926345 (executing program) 2021/06/25 21:37:39 fetching corpus: 10996, signal 765601/927716 (executing program) 2021/06/25 21:37:39 fetching corpus: 11046, signal 766702/929158 (executing program) 2021/06/25 21:37:39 fetching corpus: 11096, signal 767452/930394 (executing program) 2021/06/25 21:37:39 fetching corpus: 11146, signal 768348/931698 (executing program) 2021/06/25 21:37:39 fetching corpus: 11196, signal 769569/933189 (executing program) 2021/06/25 21:37:39 fetching corpus: 11246, signal 770861/934726 (executing program) 2021/06/25 21:37:39 fetching corpus: 11296, signal 772081/936208 (executing program) 2021/06/25 21:37:40 fetching corpus: 11346, signal 773074/937552 (executing program) 2021/06/25 21:37:40 fetching corpus: 11396, signal 773857/938751 (executing program) 2021/06/25 21:37:40 fetching corpus: 11446, signal 775506/940493 (executing program) 2021/06/25 21:37:40 fetching corpus: 11496, signal 776586/941869 (executing program) 2021/06/25 21:37:40 fetching corpus: 11546, signal 777539/943230 (executing program) 2021/06/25 21:37:40 fetching corpus: 11596, signal 778638/944595 (executing program) 2021/06/25 21:37:40 fetching corpus: 11646, signal 779822/946057 (executing program) 2021/06/25 21:37:40 fetching corpus: 11696, signal 780980/947461 (executing program) 2021/06/25 21:37:40 fetching corpus: 11746, signal 782366/949044 (executing program) 2021/06/25 21:37:41 fetching corpus: 11796, signal 783733/950616 (executing program) 2021/06/25 21:37:41 fetching corpus: 11846, signal 784689/951965 (executing program) 2021/06/25 21:37:41 fetching corpus: 11896, signal 785450/953106 (executing program) 2021/06/25 21:37:41 fetching corpus: 11946, signal 786521/954461 (executing program) 2021/06/25 21:37:41 fetching corpus: 11996, signal 787713/955810 (executing program) 2021/06/25 21:37:41 fetching corpus: 12046, signal 788482/957008 (executing program) 2021/06/25 21:37:41 fetching corpus: 12096, signal 789323/958215 (executing program) 2021/06/25 21:37:41 fetching corpus: 12146, signal 789777/959128 (executing program) 2021/06/25 21:37:41 fetching corpus: 12196, signal 790696/960336 (executing program) 2021/06/25 21:37:42 fetching corpus: 12246, signal 791483/961451 (executing program) 2021/06/25 21:37:42 fetching corpus: 12296, signal 792376/962659 (executing program) 2021/06/25 21:37:42 fetching corpus: 12346, signal 793310/963890 (executing program) 2021/06/25 21:37:42 fetching corpus: 12396, signal 794764/965409 (executing program) 2021/06/25 21:37:42 fetching corpus: 12446, signal 796116/966908 (executing program) 2021/06/25 21:37:42 fetching corpus: 12496, signal 796891/968081 (executing program) 2021/06/25 21:37:42 fetching corpus: 12546, signal 797502/969145 (executing program) 2021/06/25 21:37:42 fetching corpus: 12596, signal 798362/970324 (executing program) 2021/06/25 21:37:43 fetching corpus: 12646, signal 799168/971431 (executing program) 2021/06/25 21:37:43 fetching corpus: 12696, signal 799949/972555 (executing program) 2021/06/25 21:37:43 fetching corpus: 12746, signal 800878/973749 (executing program) 2021/06/25 21:37:43 fetching corpus: 12796, signal 801963/975038 (executing program) 2021/06/25 21:37:43 fetching corpus: 12846, signal 803068/976362 (executing program) 2021/06/25 21:37:43 fetching corpus: 12896, signal 803748/977410 (executing program) 2021/06/25 21:37:43 fetching corpus: 12946, signal 804451/978456 (executing program) 2021/06/25 21:37:43 fetching corpus: 12996, signal 805081/979451 (executing program) 2021/06/25 21:37:43 fetching corpus: 13046, signal 806005/980687 (executing program) 2021/06/25 21:37:43 fetching corpus: 13096, signal 807159/981992 (executing program) 2021/06/25 21:37:44 fetching corpus: 13146, signal 807885/983049 (executing program) 2021/06/25 21:37:44 fetching corpus: 13196, signal 809177/984400 (executing program) 2021/06/25 21:37:44 fetching corpus: 13246, signal 809969/985469 (executing program) 2021/06/25 21:37:44 fetching corpus: 13296, signal 810964/986679 (executing program) 2021/06/25 21:37:44 fetching corpus: 13346, signal 811835/987803 (executing program) 2021/06/25 21:37:44 fetching corpus: 13396, signal 812706/988936 (executing program) 2021/06/25 21:37:44 fetching corpus: 13446, signal 813489/990097 (executing program) 2021/06/25 21:37:44 fetching corpus: 13496, signal 814475/991287 (executing program) 2021/06/25 21:37:44 fetching corpus: 13546, signal 815173/992318 (executing program) 2021/06/25 21:37:45 fetching corpus: 13596, signal 815927/993341 (executing program) 2021/06/25 21:37:45 fetching corpus: 13646, signal 816777/994410 (executing program) 2021/06/25 21:37:45 fetching corpus: 13696, signal 817325/995362 (executing program) 2021/06/25 21:37:45 fetching corpus: 13746, signal 817841/996254 (executing program) 2021/06/25 21:37:45 fetching corpus: 13796, signal 818631/997316 (executing program) 2021/06/25 21:37:45 fetching corpus: 13846, signal 819412/998400 (executing program) 2021/06/25 21:37:45 fetching corpus: 13896, signal 820346/999568 (executing program) 2021/06/25 21:37:45 fetching corpus: 13946, signal 820913/1000457 (executing program) 2021/06/25 21:37:45 fetching corpus: 13996, signal 821651/1001493 (executing program) 2021/06/25 21:37:45 fetching corpus: 14046, signal 822411/1002526 (executing program) 2021/06/25 21:37:46 fetching corpus: 14096, signal 823097/1003537 (executing program) 2021/06/25 21:37:46 fetching corpus: 14146, signal 823802/1004533 (executing program) 2021/06/25 21:37:46 fetching corpus: 14196, signal 824253/1005393 (executing program) 2021/06/25 21:37:46 fetching corpus: 14246, signal 825047/1006454 (executing program) 2021/06/25 21:37:46 fetching corpus: 14296, signal 825935/1007584 (executing program) 2021/06/25 21:37:46 fetching corpus: 14346, signal 826813/1008692 (executing program) 2021/06/25 21:37:46 fetching corpus: 14396, signal 827682/1009758 (executing program) 2021/06/25 21:37:46 fetching corpus: 14446, signal 828907/1011018 (executing program) 2021/06/25 21:37:47 fetching corpus: 14496, signal 829879/1012209 (executing program) 2021/06/25 21:37:47 fetching corpus: 14546, signal 830560/1013124 (executing program) 2021/06/25 21:37:47 fetching corpus: 14596, signal 831429/1014200 (executing program) 2021/06/25 21:37:47 fetching corpus: 14646, signal 832106/1015183 (executing program) 2021/06/25 21:37:47 fetching corpus: 14696, signal 832926/1016185 (executing program) 2021/06/25 21:37:47 fetching corpus: 14746, signal 833888/1017308 (executing program) 2021/06/25 21:37:47 fetching corpus: 14796, signal 835520/1018732 (executing program) 2021/06/25 21:37:47 fetching corpus: 14846, signal 836159/1019643 (executing program) 2021/06/25 21:37:47 fetching corpus: 14896, signal 837606/1020954 (executing program) 2021/06/25 21:37:47 fetching corpus: 14946, signal 838228/1021865 (executing program) 2021/06/25 21:37:48 fetching corpus: 14996, signal 838984/1022884 (executing program) 2021/06/25 21:37:48 fetching corpus: 15046, signal 839737/1023882 (executing program) 2021/06/25 21:37:48 fetching corpus: 15096, signal 840666/1024948 (executing program) 2021/06/25 21:37:48 fetching corpus: 15146, signal 841514/1025971 (executing program) 2021/06/25 21:37:48 fetching corpus: 15196, signal 842538/1027124 (executing program) 2021/06/25 21:37:48 fetching corpus: 15246, signal 843302/1028139 (executing program) 2021/06/25 21:37:48 fetching corpus: 15296, signal 844588/1029383 (executing program) 2021/06/25 21:37:48 fetching corpus: 15346, signal 845211/1030284 (executing program) 2021/06/25 21:37:49 fetching corpus: 15396, signal 845932/1031220 (executing program) 2021/06/25 21:37:49 fetching corpus: 15446, signal 846577/1032151 (executing program) 2021/06/25 21:37:49 fetching corpus: 15496, signal 847643/1033306 (executing program) 2021/06/25 21:37:49 fetching corpus: 15546, signal 848686/1034386 (executing program) 2021/06/25 21:37:49 fetching corpus: 15596, signal 849548/1035403 (executing program) 2021/06/25 21:37:49 fetching corpus: 15646, signal 851243/1036798 (executing program) 2021/06/25 21:37:49 fetching corpus: 15696, signal 852252/1037895 (executing program) 2021/06/25 21:37:49 fetching corpus: 15746, signal 852943/1038813 (executing program) 2021/06/25 21:37:50 fetching corpus: 15796, signal 853600/1039692 (executing program) 2021/06/25 21:37:50 fetching corpus: 15846, signal 854293/1040602 (executing program) 2021/06/25 21:37:50 fetching corpus: 15896, signal 854864/1041424 (executing program) 2021/06/25 21:37:50 fetching corpus: 15946, signal 855508/1042326 (executing program) 2021/06/25 21:37:50 fetching corpus: 15996, signal 856193/1043227 (executing program) 2021/06/25 21:37:50 fetching corpus: 16046, signal 856914/1044141 (executing program) 2021/06/25 21:37:50 fetching corpus: 16096, signal 857686/1045078 (executing program) 2021/06/25 21:37:50 fetching corpus: 16146, signal 858177/1045872 (executing program) 2021/06/25 21:37:50 fetching corpus: 16196, signal 858860/1046741 (executing program) 2021/06/25 21:37:51 fetching corpus: 16246, signal 859621/1047651 (executing program) 2021/06/25 21:37:51 fetching corpus: 16296, signal 860717/1048737 (executing program) 2021/06/25 21:37:51 fetching corpus: 16346, signal 861647/1049715 (executing program) syzkaller login: [ 132.599717][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606453][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 21:38:08 fetching corpus: 16396, signal 862152/1050530 (executing program) 2021/06/25 21:38:16 fetching corpus: 16446, signal 862774/1051405 (executing program) 2021/06/25 21:38:16 fetching corpus: 16496, signal 863349/1052250 (executing program) 2021/06/25 21:38:16 fetching corpus: 16546, signal 864059/1053129 (executing program) 2021/06/25 21:38:16 fetching corpus: 16596, signal 864678/1054017 (executing program) 2021/06/25 21:38:16 fetching corpus: 16646, signal 865303/1054886 (executing program) 2021/06/25 21:38:16 fetching corpus: 16696, signal 865891/1055728 (executing program) 2021/06/25 21:38:16 fetching corpus: 16746, signal 867329/1056941 (executing program) 2021/06/25 21:38:17 fetching corpus: 16796, signal 868243/1057915 (executing program) 2021/06/25 21:38:17 fetching corpus: 16846, signal 868883/1058758 (executing program) 2021/06/25 21:38:17 fetching corpus: 16896, signal 869484/1059546 (executing program) 2021/06/25 21:38:17 fetching corpus: 16946, signal 870158/1060441 (executing program) 2021/06/25 21:38:17 fetching corpus: 16996, signal 870814/1061307 (executing program) 2021/06/25 21:38:17 fetching corpus: 17046, signal 871299/1062083 (executing program) 2021/06/25 21:38:17 fetching corpus: 17096, signal 872399/1063094 (executing program) 2021/06/25 21:38:17 fetching corpus: 17146, signal 873043/1063906 (executing program) 2021/06/25 21:38:18 fetching corpus: 17196, signal 873745/1064771 (executing program) 2021/06/25 21:38:18 fetching corpus: 17246, signal 875074/1065846 (executing program) 2021/06/25 21:38:18 fetching corpus: 17296, signal 875616/1066611 (executing program) 2021/06/25 21:38:18 fetching corpus: 17346, signal 876297/1067435 (executing program) 2021/06/25 21:38:18 fetching corpus: 17396, signal 876932/1068274 (executing program) 2021/06/25 21:38:18 fetching corpus: 17446, signal 877620/1069108 (executing program) 2021/06/25 21:38:18 fetching corpus: 17496, signal 878152/1069888 (executing program) 2021/06/25 21:38:18 fetching corpus: 17546, signal 879054/1070777 (executing program) 2021/06/25 21:38:19 fetching corpus: 17596, signal 879577/1071525 (executing program) 2021/06/25 21:38:19 fetching corpus: 17646, signal 880081/1072253 (executing program) 2021/06/25 21:38:19 fetching corpus: 17696, signal 880702/1073048 (executing program) 2021/06/25 21:38:19 fetching corpus: 17746, signal 881238/1073816 (executing program) 2021/06/25 21:38:19 fetching corpus: 17796, signal 882084/1074705 (executing program) 2021/06/25 21:38:19 fetching corpus: 17846, signal 882865/1075556 (executing program) 2021/06/25 21:38:19 fetching corpus: 17896, signal 883496/1076353 (executing program) 2021/06/25 21:38:19 fetching corpus: 17946, signal 884778/1077366 (executing program) 2021/06/25 21:38:20 fetching corpus: 17996, signal 885418/1078199 (executing program) 2021/06/25 21:38:20 fetching corpus: 18046, signal 886323/1079089 (executing program) 2021/06/25 21:38:20 fetching corpus: 18096, signal 887558/1080082 (executing program) 2021/06/25 21:38:20 fetching corpus: 18146, signal 888009/1080801 (executing program) 2021/06/25 21:38:20 fetching corpus: 18196, signal 888812/1081621 (executing program) 2021/06/25 21:38:20 fetching corpus: 18246, signal 889387/1082411 (executing program) 2021/06/25 21:38:20 fetching corpus: 18296, signal 890221/1083213 (executing program) 2021/06/25 21:38:20 fetching corpus: 18346, signal 891013/1084054 (executing program) 2021/06/25 21:38:20 fetching corpus: 18396, signal 891930/1084935 (executing program) 2021/06/25 21:38:21 fetching corpus: 18446, signal 892886/1085782 (executing program) 2021/06/25 21:38:21 fetching corpus: 18496, signal 893498/1086564 (executing program) 2021/06/25 21:38:21 fetching corpus: 18546, signal 894165/1087352 (executing program) 2021/06/25 21:38:21 fetching corpus: 18596, signal 894797/1088077 (executing program) 2021/06/25 21:38:21 fetching corpus: 18646, signal 895270/1088792 (executing program) 2021/06/25 21:38:21 fetching corpus: 18696, signal 895786/1089519 (executing program) 2021/06/25 21:38:21 fetching corpus: 18746, signal 896197/1090187 (executing program) 2021/06/25 21:38:21 fetching corpus: 18796, signal 896753/1090870 (executing program) 2021/06/25 21:38:21 fetching corpus: 18846, signal 897827/1091787 (executing program) 2021/06/25 21:38:22 fetching corpus: 18896, signal 898202/1092413 (executing program) 2021/06/25 21:38:22 fetching corpus: 18946, signal 899011/1093253 (executing program) 2021/06/25 21:38:22 fetching corpus: 18996, signal 899792/1094026 (executing program) 2021/06/25 21:38:22 fetching corpus: 19046, signal 900478/1094794 (executing program) 2021/06/25 21:38:22 fetching corpus: 19096, signal 901323/1095641 (executing program) 2021/06/25 21:38:22 fetching corpus: 19146, signal 901813/1096313 (executing program) 2021/06/25 21:38:22 fetching corpus: 19196, signal 902477/1097034 (executing program) 2021/06/25 21:38:23 fetching corpus: 19246, signal 903015/1097750 (executing program) 2021/06/25 21:38:23 fetching corpus: 19296, signal 903601/1098486 (executing program) 2021/06/25 21:38:23 fetching corpus: 19346, signal 904062/1099144 (executing program) 2021/06/25 21:38:23 fetching corpus: 19396, signal 904955/1099977 (executing program) 2021/06/25 21:38:23 fetching corpus: 19446, signal 905870/1100801 (executing program) 2021/06/25 21:38:23 fetching corpus: 19496, signal 906497/1101542 (executing program) 2021/06/25 21:38:23 fetching corpus: 19546, signal 907198/1102292 (executing program) 2021/06/25 21:38:24 fetching corpus: 19596, signal 908194/1103150 (executing program) 2021/06/25 21:38:24 fetching corpus: 19646, signal 909394/1104066 (executing program) 2021/06/25 21:38:24 fetching corpus: 19696, signal 909808/1104703 (executing program) 2021/06/25 21:38:24 fetching corpus: 19746, signal 910698/1105536 (executing program) 2021/06/25 21:38:24 fetching corpus: 19796, signal 911657/1106363 (executing program) 2021/06/25 21:38:24 fetching corpus: 19846, signal 911936/1106933 (executing program) 2021/06/25 21:38:24 fetching corpus: 19896, signal 912731/1107713 (executing program) 2021/06/25 21:38:25 fetching corpus: 19946, signal 913268/1108386 (executing program) 2021/06/25 21:38:25 fetching corpus: 19996, signal 913976/1109095 (executing program) 2021/06/25 21:38:25 fetching corpus: 20046, signal 914571/1109809 (executing program) 2021/06/25 21:38:25 fetching corpus: 20096, signal 915576/1110657 (executing program) 2021/06/25 21:38:25 fetching corpus: 20146, signal 916439/1111411 (executing program) 2021/06/25 21:38:25 fetching corpus: 20196, signal 916982/1112070 (executing program) 2021/06/25 21:38:26 fetching corpus: 20246, signal 917965/1112893 (executing program) 2021/06/25 21:38:26 fetching corpus: 20296, signal 918359/1113508 (executing program) 2021/06/25 21:38:26 fetching corpus: 20346, signal 918864/1114110 (executing program) 2021/06/25 21:38:26 fetching corpus: 20396, signal 919615/1114863 (executing program) 2021/06/25 21:38:26 fetching corpus: 20446, signal 920246/1115523 (executing program) 2021/06/25 21:38:26 fetching corpus: 20496, signal 920754/1116155 (executing program) 2021/06/25 21:38:26 fetching corpus: 20546, signal 921268/1116797 (executing program) 2021/06/25 21:38:27 fetching corpus: 20596, signal 921705/1117428 (executing program) 2021/06/25 21:38:27 fetching corpus: 20646, signal 922230/1118062 (executing program) 2021/06/25 21:38:27 fetching corpus: 20696, signal 923017/1118775 (executing program) 2021/06/25 21:38:27 fetching corpus: 20746, signal 923756/1119452 (executing program) 2021/06/25 21:38:27 fetching corpus: 20796, signal 924326/1120076 (executing program) 2021/06/25 21:38:27 fetching corpus: 20846, signal 924769/1120728 (executing program) 2021/06/25 21:38:27 fetching corpus: 20896, signal 925126/1121306 (executing program) 2021/06/25 21:38:27 fetching corpus: 20946, signal 925808/1122004 (executing program) 2021/06/25 21:38:28 fetching corpus: 20996, signal 926207/1122583 (executing program) 2021/06/25 21:38:28 fetching corpus: 21046, signal 926803/1123224 (executing program) 2021/06/25 21:38:28 fetching corpus: 21096, signal 927193/1123789 (executing program) 2021/06/25 21:38:28 fetching corpus: 21146, signal 927951/1124446 (executing program) 2021/06/25 21:38:28 fetching corpus: 21196, signal 928514/1125057 (executing program) 2021/06/25 21:38:28 fetching corpus: 21246, signal 928992/1125671 (executing program) 2021/06/25 21:38:28 fetching corpus: 21296, signal 929861/1126382 (executing program) 2021/06/25 21:38:29 fetching corpus: 21346, signal 930370/1126999 (executing program) 2021/06/25 21:38:29 fetching corpus: 21396, signal 931007/1127678 (executing program) 2021/06/25 21:38:29 fetching corpus: 21446, signal 931438/1128238 (executing program) 2021/06/25 21:38:29 fetching corpus: 21496, signal 931872/1128788 (executing program) 2021/06/25 21:38:29 fetching corpus: 21546, signal 932633/1129477 (executing program) 2021/06/25 21:38:29 fetching corpus: 21596, signal 933062/1130041 (executing program) 2021/06/25 21:38:29 fetching corpus: 21646, signal 933533/1130651 (executing program) 2021/06/25 21:38:30 fetching corpus: 21696, signal 933978/1131247 (executing program) 2021/06/25 21:38:30 fetching corpus: 21746, signal 934388/1131807 (executing program) 2021/06/25 21:38:30 fetching corpus: 21796, signal 935303/1132527 (executing program) 2021/06/25 21:38:30 fetching corpus: 21846, signal 935735/1133088 (executing program) 2021/06/25 21:38:30 fetching corpus: 21896, signal 936640/1133793 (executing program) 2021/06/25 21:38:30 fetching corpus: 21946, signal 937051/1134302 (executing program) 2021/06/25 21:38:30 fetching corpus: 21996, signal 937494/1134859 (executing program) 2021/06/25 21:38:31 fetching corpus: 22046, signal 937951/1135446 (executing program) 2021/06/25 21:38:31 fetching corpus: 22096, signal 938441/1135988 (executing program) 2021/06/25 21:38:31 fetching corpus: 22146, signal 939052/1136595 (executing program) 2021/06/25 21:38:31 fetching corpus: 22196, signal 939815/1137237 (executing program) 2021/06/25 21:38:31 fetching corpus: 22246, signal 940695/1137932 (executing program) 2021/06/25 21:38:31 fetching corpus: 22296, signal 941088/1138469 (executing program) 2021/06/25 21:38:31 fetching corpus: 22346, signal 941733/1139058 (executing program) 2021/06/25 21:38:31 fetching corpus: 22396, signal 942506/1139725 (executing program) 2021/06/25 21:38:32 fetching corpus: 22446, signal 946629/1141246 (executing program) 2021/06/25 21:38:32 fetching corpus: 22496, signal 947168/1141805 (executing program) 2021/06/25 21:38:32 fetching corpus: 22546, signal 947613/1142362 (executing program) 2021/06/25 21:38:32 fetching corpus: 22596, signal 948370/1143000 (executing program) 2021/06/25 21:38:32 fetching corpus: 22646, signal 948756/1143489 (executing program) 2021/06/25 21:38:32 fetching corpus: 22696, signal 949043/1144016 (executing program) 2021/06/25 21:38:32 fetching corpus: 22746, signal 949461/1144591 (executing program) 2021/06/25 21:38:32 fetching corpus: 22796, signal 950088/1145148 (executing program) 2021/06/25 21:38:33 fetching corpus: 22846, signal 950918/1145775 (executing program) 2021/06/25 21:38:33 fetching corpus: 22896, signal 951554/1146378 (executing program) 2021/06/25 21:38:33 fetching corpus: 22946, signal 951928/1146896 (executing program) 2021/06/25 21:38:33 fetching corpus: 22996, signal 952432/1147423 (executing program) 2021/06/25 21:38:33 fetching corpus: 23046, signal 952992/1147939 (executing program) 2021/06/25 21:38:33 fetching corpus: 23096, signal 953383/1148443 (executing program) 2021/06/25 21:38:34 fetching corpus: 23146, signal 954108/1149006 (executing program) 2021/06/25 21:38:34 fetching corpus: 23196, signal 954765/1149563 (executing program) 2021/06/25 21:38:34 fetching corpus: 23246, signal 955094/1150037 (executing program) 2021/06/25 21:38:34 fetching corpus: 23296, signal 955484/1150528 (executing program) 2021/06/25 21:38:34 fetching corpus: 23346, signal 955872/1151019 (executing program) 2021/06/25 21:38:34 fetching corpus: 23396, signal 956291/1151554 (executing program) 2021/06/25 21:38:34 fetching corpus: 23446, signal 956853/1152088 (executing program) 2021/06/25 21:38:34 fetching corpus: 23496, signal 957392/1152616 (executing program) 2021/06/25 21:38:35 fetching corpus: 23546, signal 957773/1153122 (executing program) 2021/06/25 21:38:35 fetching corpus: 23596, signal 958381/1153661 (executing program) 2021/06/25 21:38:35 fetching corpus: 23646, signal 958938/1154168 (executing program) 2021/06/25 21:38:35 fetching corpus: 23696, signal 959410/1154677 (executing program) 2021/06/25 21:38:35 fetching corpus: 23746, signal 960012/1155210 (executing program) 2021/06/25 21:38:35 fetching corpus: 23796, signal 960403/1155676 (executing program) 2021/06/25 21:38:35 fetching corpus: 23846, signal 961051/1156224 (executing program) 2021/06/25 21:38:35 fetching corpus: 23896, signal 961336/1156733 (executing program) 2021/06/25 21:38:36 fetching corpus: 23946, signal 961801/1157237 (executing program) 2021/06/25 21:38:36 fetching corpus: 23996, signal 962809/1157865 (executing program) 2021/06/25 21:38:36 fetching corpus: 24046, signal 963251/1158368 (executing program) 2021/06/25 21:38:36 fetching corpus: 24096, signal 963690/1158854 (executing program) 2021/06/25 21:38:36 fetching corpus: 24146, signal 964246/1159373 (executing program) 2021/06/25 21:38:36 fetching corpus: 24196, signal 964627/1159854 (executing program) 2021/06/25 21:38:36 fetching corpus: 24246, signal 965035/1160346 (executing program) 2021/06/25 21:38:36 fetching corpus: 24296, signal 965459/1160851 (executing program) 2021/06/25 21:38:37 fetching corpus: 24346, signal 965877/1161336 (executing program) 2021/06/25 21:38:37 fetching corpus: 24396, signal 966276/1161848 (executing program) 2021/06/25 21:38:37 fetching corpus: 24446, signal 966795/1162388 (executing program) 2021/06/25 21:38:37 fetching corpus: 24496, signal 967621/1162917 (executing program) 2021/06/25 21:38:37 fetching corpus: 24546, signal 968071/1163409 (executing program) 2021/06/25 21:38:37 fetching corpus: 24596, signal 968491/1163879 (executing program) 2021/06/25 21:38:37 fetching corpus: 24646, signal 969648/1164472 (executing program) 2021/06/25 21:38:38 fetching corpus: 24696, signal 970041/1164909 (executing program) 2021/06/25 21:38:38 fetching corpus: 24746, signal 970589/1165410 (executing program) 2021/06/25 21:38:38 fetching corpus: 24796, signal 971130/1165855 (executing program) 2021/06/25 21:38:38 fetching corpus: 24846, signal 971985/1166433 (executing program) 2021/06/25 21:38:38 fetching corpus: 24896, signal 972809/1166956 (executing program) 2021/06/25 21:38:38 fetching corpus: 24946, signal 973126/1167400 (executing program) 2021/06/25 21:38:38 fetching corpus: 24996, signal 973723/1167903 (executing program) 2021/06/25 21:38:38 fetching corpus: 25046, signal 974333/1168396 (executing program) 2021/06/25 21:38:39 fetching corpus: 25096, signal 974739/1168852 (executing program) 2021/06/25 21:38:39 fetching corpus: 25146, signal 975355/1169382 (executing program) 2021/06/25 21:38:39 fetching corpus: 25196, signal 975839/1169812 (executing program) 2021/06/25 21:38:39 fetching corpus: 25246, signal 976291/1170272 (executing program) 2021/06/25 21:38:39 fetching corpus: 25296, signal 976798/1170728 (executing program) 2021/06/25 21:38:39 fetching corpus: 25346, signal 977607/1171216 (executing program) 2021/06/25 21:38:39 fetching corpus: 25396, signal 978323/1171743 (executing program) 2021/06/25 21:38:40 fetching corpus: 25446, signal 978866/1172190 (executing program) 2021/06/25 21:38:40 fetching corpus: 25496, signal 979256/1172617 (executing program) 2021/06/25 21:38:40 fetching corpus: 25546, signal 979716/1173068 (executing program) 2021/06/25 21:38:40 fetching corpus: 25596, signal 980228/1173526 (executing program) 2021/06/25 21:38:40 fetching corpus: 25646, signal 980617/1173992 (executing program) 2021/06/25 21:38:40 fetching corpus: 25696, signal 981103/1174447 (executing program) 2021/06/25 21:38:40 fetching corpus: 25746, signal 981548/1174886 (executing program) 2021/06/25 21:38:41 fetching corpus: 25796, signal 981940/1175308 (executing program) 2021/06/25 21:38:41 fetching corpus: 25846, signal 982254/1175705 (executing program) 2021/06/25 21:38:41 fetching corpus: 25896, signal 982605/1176095 (executing program) 2021/06/25 21:38:41 fetching corpus: 25946, signal 982999/1176492 (executing program) 2021/06/25 21:38:41 fetching corpus: 25996, signal 983338/1176915 (executing program) 2021/06/25 21:38:41 fetching corpus: 26046, signal 983970/1177374 (executing program) 2021/06/25 21:38:41 fetching corpus: 26096, signal 984588/1177847 (executing program) 2021/06/25 21:38:41 fetching corpus: 26146, signal 984914/1178258 (executing program) 2021/06/25 21:38:41 fetching corpus: 26196, signal 985418/1178677 (executing program) 2021/06/25 21:38:42 fetching corpus: 26246, signal 985898/1179115 (executing program) 2021/06/25 21:38:42 fetching corpus: 26296, signal 986417/1179562 (executing program) 2021/06/25 21:38:42 fetching corpus: 26346, signal 986751/1180032 (executing program) 2021/06/25 21:38:42 fetching corpus: 26396, signal 987305/1180450 (executing program) 2021/06/25 21:38:42 fetching corpus: 26446, signal 987715/1180864 (executing program) 2021/06/25 21:38:42 fetching corpus: 26496, signal 988050/1181262 (executing program) 2021/06/25 21:38:42 fetching corpus: 26546, signal 988631/1181673 (executing program) 2021/06/25 21:38:42 fetching corpus: 26596, signal 989033/1182060 (executing program) 2021/06/25 21:38:43 fetching corpus: 26646, signal 989411/1182455 (executing program) 2021/06/25 21:38:43 fetching corpus: 26696, signal 989901/1182879 (executing program) 2021/06/25 21:38:43 fetching corpus: 26746, signal 990401/1183299 (executing program) 2021/06/25 21:38:43 fetching corpus: 26796, signal 990750/1183684 (executing program) 2021/06/25 21:38:43 fetching corpus: 26846, signal 991361/1184166 (executing program) 2021/06/25 21:38:43 fetching corpus: 26896, signal 991727/1184541 (executing program) 2021/06/25 21:38:43 fetching corpus: 26946, signal 992294/1184982 (executing program) 2021/06/25 21:38:43 fetching corpus: 26996, signal 992761/1185373 (executing program) 2021/06/25 21:38:43 fetching corpus: 27046, signal 993261/1185805 (executing program) 2021/06/25 21:38:43 fetching corpus: 27096, signal 994131/1186301 (executing program) 2021/06/25 21:38:44 fetching corpus: 27146, signal 994690/1186703 (executing program) 2021/06/25 21:38:44 fetching corpus: 27196, signal 995336/1187109 (executing program) 2021/06/25 21:38:44 fetching corpus: 27246, signal 996258/1187534 (executing program) 2021/06/25 21:38:44 fetching corpus: 27296, signal 996766/1187952 (executing program) 2021/06/25 21:38:44 fetching corpus: 27346, signal 997521/1188364 (executing program) 2021/06/25 21:38:44 fetching corpus: 27396, signal 997976/1188757 (executing program) 2021/06/25 21:38:45 fetching corpus: 27446, signal 998376/1189131 (executing program) 2021/06/25 21:38:45 fetching corpus: 27496, signal 998957/1189535 (executing program) 2021/06/25 21:38:45 fetching corpus: 27546, signal 999384/1189917 (executing program) 2021/06/25 21:38:45 fetching corpus: 27596, signal 999859/1190304 (executing program) 2021/06/25 21:38:45 fetching corpus: 27646, signal 1000138/1190625 (executing program) 2021/06/25 21:38:45 fetching corpus: 27696, signal 1000671/1191007 (executing program) 2021/06/25 21:38:45 fetching corpus: 27746, signal 1001094/1191408 (executing program) 2021/06/25 21:38:45 fetching corpus: 27796, signal 1001485/1191773 (executing program) 2021/06/25 21:38:45 fetching corpus: 27846, signal 1001944/1192159 (executing program) 2021/06/25 21:38:45 fetching corpus: 27896, signal 1002347/1192542 (executing program) 2021/06/25 21:38:46 fetching corpus: 27946, signal 1002748/1192888 (executing program) 2021/06/25 21:38:46 fetching corpus: 27996, signal 1003212/1193270 (executing program) 2021/06/25 21:38:46 fetching corpus: 28046, signal 1003549/1193639 (executing program) 2021/06/25 21:38:46 fetching corpus: 28096, signal 1003990/1194029 (executing program) 2021/06/25 21:38:46 fetching corpus: 28146, signal 1004272/1194392 (executing program) 2021/06/25 21:38:46 fetching corpus: 28196, signal 1004798/1194759 (executing program) 2021/06/25 21:38:46 fetching corpus: 28246, signal 1005273/1195129 (executing program) 2021/06/25 21:38:46 fetching corpus: 28296, signal 1005758/1195489 (executing program) 2021/06/25 21:38:46 fetching corpus: 28346, signal 1006468/1195879 (executing program) 2021/06/25 21:38:47 fetching corpus: 28396, signal 1006886/1196236 (executing program) 2021/06/25 21:38:47 fetching corpus: 28446, signal 1007189/1196574 (executing program) 2021/06/25 21:38:47 fetching corpus: 28496, signal 1007661/1196925 (executing program) 2021/06/25 21:38:47 fetching corpus: 28546, signal 1008054/1197245 (executing program) 2021/06/25 21:38:47 fetching corpus: 28596, signal 1008433/1197619 (executing program) 2021/06/25 21:38:47 fetching corpus: 28646, signal 1008776/1197929 (executing program) 2021/06/25 21:38:47 fetching corpus: 28696, signal 1009375/1198271 (executing program) 2021/06/25 21:38:47 fetching corpus: 28746, signal 1009662/1198587 (executing program) 2021/06/25 21:38:47 fetching corpus: 28796, signal 1010357/1198946 (executing program) 2021/06/25 21:38:48 fetching corpus: 28846, signal 1011041/1199297 (executing program) 2021/06/25 21:38:48 fetching corpus: 28896, signal 1011309/1199623 (executing program) 2021/06/25 21:38:48 fetching corpus: 28946, signal 1011671/1199962 (executing program) 2021/06/25 21:38:48 fetching corpus: 28996, signal 1012156/1200290 (executing program) 2021/06/25 21:38:48 fetching corpus: 29046, signal 1012720/1200624 (executing program) 2021/06/25 21:38:48 fetching corpus: 29096, signal 1013131/1200968 (executing program) 2021/06/25 21:38:48 fetching corpus: 29146, signal 1013497/1201288 (executing program) 2021/06/25 21:38:48 fetching corpus: 29196, signal 1013846/1201630 (executing program) 2021/06/25 21:38:49 fetching corpus: 29246, signal 1014531/1201999 (executing program) 2021/06/25 21:38:49 fetching corpus: 29296, signal 1015122/1202318 (executing program) 2021/06/25 21:38:49 fetching corpus: 29346, signal 1015428/1202650 (executing program) 2021/06/25 21:38:49 fetching corpus: 29396, signal 1015681/1202946 (executing program) 2021/06/25 21:38:49 fetching corpus: 29446, signal 1015937/1203283 (executing program) 2021/06/25 21:38:49 fetching corpus: 29496, signal 1016395/1203590 (executing program) 2021/06/25 21:38:49 fetching corpus: 29546, signal 1016851/1203947 (executing program) 2021/06/25 21:38:49 fetching corpus: 29596, signal 1017188/1204268 (executing program) 2021/06/25 21:38:49 fetching corpus: 29646, signal 1017572/1204610 (executing program) 2021/06/25 21:38:50 fetching corpus: 29696, signal 1018190/1204968 (executing program) 2021/06/25 21:38:50 fetching corpus: 29746, signal 1018500/1205301 (executing program) 2021/06/25 21:38:50 fetching corpus: 29796, signal 1018826/1205615 (executing program) 2021/06/25 21:38:50 fetching corpus: 29846, signal 1019231/1205952 (executing program) 2021/06/25 21:38:50 fetching corpus: 29896, signal 1019620/1206273 (executing program) 2021/06/25 21:38:50 fetching corpus: 29946, signal 1019975/1206628 (executing program) 2021/06/25 21:38:50 fetching corpus: 29996, signal 1020260/1206958 (executing program) 2021/06/25 21:38:50 fetching corpus: 30046, signal 1020597/1207241 (executing program) 2021/06/25 21:38:50 fetching corpus: 30096, signal 1021013/1207557 (executing program) 2021/06/25 21:38:51 fetching corpus: 30146, signal 1021396/1207749 (executing program) 2021/06/25 21:38:51 fetching corpus: 30196, signal 1021684/1207749 (executing program) 2021/06/25 21:38:51 fetching corpus: 30246, signal 1022117/1207749 (executing program) 2021/06/25 21:38:51 fetching corpus: 30296, signal 1022364/1207751 (executing program) 2021/06/25 21:38:51 fetching corpus: 30346, signal 1022681/1207751 (executing program) 2021/06/25 21:38:51 fetching corpus: 30396, signal 1023135/1207753 (executing program) 2021/06/25 21:38:51 fetching corpus: 30446, signal 1023479/1207753 (executing program) 2021/06/25 21:38:51 fetching corpus: 30496, signal 1023903/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30546, signal 1024246/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30596, signal 1024579/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30646, signal 1024931/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30696, signal 1025227/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30746, signal 1025626/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30796, signal 1026001/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30846, signal 1026730/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30896, signal 1027025/1207753 (executing program) 2021/06/25 21:38:52 fetching corpus: 30946, signal 1027536/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 30996, signal 1027993/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31046, signal 1028358/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31096, signal 1028721/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31146, signal 1029113/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31196, signal 1029546/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31246, signal 1030086/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31296, signal 1030418/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31346, signal 1030760/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31396, signal 1031113/1207753 (executing program) 2021/06/25 21:38:53 fetching corpus: 31446, signal 1031518/1207753 (executing program) 2021/06/25 21:38:54 fetching corpus: 31496, signal 1031762/1207754 (executing program) 2021/06/25 21:38:54 fetching corpus: 31546, signal 1032094/1207754 (executing program) 2021/06/25 21:38:54 fetching corpus: 31596, signal 1032422/1207754 (executing program) 2021/06/25 21:38:54 fetching corpus: 31646, signal 1032883/1207754 (executing program) 2021/06/25 21:38:54 fetching corpus: 31696, signal 1033353/1207755 (executing program) 2021/06/25 21:38:54 fetching corpus: 31746, signal 1033991/1207755 (executing program) 2021/06/25 21:38:54 fetching corpus: 31796, signal 1034363/1207755 (executing program) 2021/06/25 21:38:54 fetching corpus: 31846, signal 1034723/1207755 (executing program) 2021/06/25 21:38:54 fetching corpus: 31896, signal 1035180/1207755 (executing program) 2021/06/25 21:38:55 fetching corpus: 31946, signal 1035595/1207755 (executing program) 2021/06/25 21:38:55 fetching corpus: 31996, signal 1036002/1207757 (executing program) 2021/06/25 21:38:55 fetching corpus: 32046, signal 1036431/1207757 (executing program) 2021/06/25 21:38:55 fetching corpus: 32096, signal 1036896/1207757 (executing program) 2021/06/25 21:38:55 fetching corpus: 32146, signal 1037317/1207757 (executing program) 2021/06/25 21:38:55 fetching corpus: 32196, signal 1037565/1207757 (executing program) 2021/06/25 21:38:55 fetching corpus: 32246, signal 1038058/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32296, signal 1038386/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32346, signal 1038750/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32396, signal 1039062/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32446, signal 1039537/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32496, signal 1039943/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32546, signal 1040422/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32596, signal 1040851/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32646, signal 1041190/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32696, signal 1041434/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32746, signal 1041931/1207757 (executing program) 2021/06/25 21:38:56 fetching corpus: 32796, signal 1042281/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 32846, signal 1042987/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 32896, signal 1043406/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 32946, signal 1043833/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 32996, signal 1044156/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 33046, signal 1044506/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 33096, signal 1044832/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 33146, signal 1045696/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 33196, signal 1046065/1207757 (executing program) 2021/06/25 21:38:57 fetching corpus: 33246, signal 1046376/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33296, signal 1046672/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33346, signal 1046995/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33396, signal 1047270/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33446, signal 1047846/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33496, signal 1048269/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33546, signal 1048534/1207757 (executing program) 2021/06/25 21:38:58 fetching corpus: 33596, signal 1048807/1207758 (executing program) 2021/06/25 21:38:58 fetching corpus: 33646, signal 1049182/1207758 (executing program) 2021/06/25 21:38:58 fetching corpus: 33696, signal 1049429/1207758 (executing program) 2021/06/25 21:38:58 fetching corpus: 33746, signal 1049805/1207758 (executing program) 2021/06/25 21:38:59 fetching corpus: 33796, signal 1050209/1207758 (executing program) 2021/06/25 21:38:59 fetching corpus: 33846, signal 1050457/1207758 (executing program) 2021/06/25 21:38:59 fetching corpus: 33896, signal 1050775/1207758 (executing program) 2021/06/25 21:38:59 fetching corpus: 33946, signal 1051055/1207758 (executing program) 2021/06/25 21:38:59 fetching corpus: 33996, signal 1051336/1207758 (executing program) 2021/06/25 21:38:59 fetching corpus: 34046, signal 1051717/1207759 (executing program) 2021/06/25 21:38:59 fetching corpus: 34096, signal 1051974/1207759 (executing program) 2021/06/25 21:38:59 fetching corpus: 34146, signal 1052357/1207759 (executing program) 2021/06/25 21:39:00 fetching corpus: 34196, signal 1052692/1207759 (executing program) 2021/06/25 21:39:00 fetching corpus: 34246, signal 1053024/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34296, signal 1053255/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34346, signal 1053720/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34396, signal 1054137/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34446, signal 1054662/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34496, signal 1054949/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34546, signal 1055538/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34596, signal 1056377/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34646, signal 1056660/1207765 (executing program) 2021/06/25 21:39:00 fetching corpus: 34696, signal 1056878/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 34746, signal 1057185/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 34796, signal 1057592/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 34846, signal 1057954/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 34896, signal 1058405/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 34946, signal 1058707/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 34996, signal 1059057/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 35046, signal 1059632/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 35096, signal 1060023/1207765 (executing program) 2021/06/25 21:39:01 fetching corpus: 35146, signal 1060444/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35196, signal 1060705/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35246, signal 1061519/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35296, signal 1061871/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35346, signal 1062165/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35396, signal 1062561/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35446, signal 1062947/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35496, signal 1063426/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35546, signal 1064098/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35596, signal 1064256/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35646, signal 1065388/1207765 (executing program) 2021/06/25 21:39:02 fetching corpus: 35696, signal 1065603/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 35746, signal 1065859/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 35796, signal 1066218/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 35846, signal 1066530/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 35896, signal 1066826/1207765 (executing program) [ 194.044670][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.051051][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 21:39:03 fetching corpus: 35946, signal 1067509/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 35996, signal 1067822/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 36046, signal 1068314/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 36096, signal 1068661/1207765 (executing program) 2021/06/25 21:39:03 fetching corpus: 36146, signal 1068962/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36196, signal 1069256/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36246, signal 1069844/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36296, signal 1070057/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36346, signal 1070320/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36396, signal 1070621/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36446, signal 1070996/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36496, signal 1071378/1207766 (executing program) 2021/06/25 21:39:04 fetching corpus: 36546, signal 1071724/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36596, signal 1072376/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36646, signal 1072794/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36696, signal 1073254/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36746, signal 1073501/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36796, signal 1073716/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36846, signal 1073970/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36896, signal 1074330/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36946, signal 1074659/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 36996, signal 1074973/1207766 (executing program) 2021/06/25 21:39:05 fetching corpus: 37046, signal 1075298/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37096, signal 1075614/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37146, signal 1075847/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37196, signal 1076268/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37246, signal 1076531/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37296, signal 1076842/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37346, signal 1077191/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37396, signal 1077507/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37446, signal 1077837/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37496, signal 1078139/1207766 (executing program) 2021/06/25 21:39:06 fetching corpus: 37546, signal 1078477/1207766 (executing program) 2021/06/25 21:39:07 fetching corpus: 37596, signal 1078810/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37646, signal 1079186/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37696, signal 1079583/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37746, signal 1079806/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37796, signal 1080127/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37846, signal 1080453/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37896, signal 1080818/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37946, signal 1081289/1207768 (executing program) 2021/06/25 21:39:07 fetching corpus: 37996, signal 1081547/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38046, signal 1082064/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38096, signal 1082423/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38146, signal 1082653/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38196, signal 1082940/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38246, signal 1083245/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38296, signal 1083747/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38346, signal 1084039/1207768 (executing program) 2021/06/25 21:39:08 fetching corpus: 38396, signal 1084408/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38446, signal 1084913/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38496, signal 1085306/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38546, signal 1086013/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38596, signal 1086486/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38646, signal 1086882/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38696, signal 1087270/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38746, signal 1087622/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38796, signal 1087886/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38846, signal 1088203/1207768 (executing program) 2021/06/25 21:39:09 fetching corpus: 38896, signal 1088449/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 38946, signal 1088940/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 38996, signal 1089328/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39046, signal 1089583/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39096, signal 1090010/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39146, signal 1090292/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39196, signal 1090674/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39246, signal 1090938/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39296, signal 1091194/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39346, signal 1091880/1207768 (executing program) 2021/06/25 21:39:10 fetching corpus: 39396, signal 1092286/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39446, signal 1092590/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39496, signal 1092863/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39546, signal 1093248/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39596, signal 1093618/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39646, signal 1093826/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39696, signal 1094254/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39746, signal 1094495/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39796, signal 1094717/1207768 (executing program) 2021/06/25 21:39:11 fetching corpus: 39846, signal 1095049/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 39896, signal 1095592/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 39946, signal 1095826/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 39996, signal 1096122/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 40046, signal 1096590/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 40096, signal 1096923/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 40146, signal 1097226/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 40196, signal 1097503/1207768 (executing program) 2021/06/25 21:39:12 fetching corpus: 40246, signal 1097817/1207768 (executing program) 2021/06/25 21:39:13 fetching corpus: 40296, signal 1098127/1207768 (executing program) 2021/06/25 21:39:13 fetching corpus: 40346, signal 1098316/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40396, signal 1098715/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40446, signal 1099047/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40496, signal 1099365/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40546, signal 1099607/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40596, signal 1099891/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40646, signal 1100263/1207772 (executing program) 2021/06/25 21:39:13 fetching corpus: 40696, signal 1100636/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 40746, signal 1101070/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 40796, signal 1101302/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 40846, signal 1101625/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 40896, signal 1101892/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 40946, signal 1102122/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 40996, signal 1102399/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 41046, signal 1102707/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 41096, signal 1102889/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 41146, signal 1103217/1207772 (executing program) 2021/06/25 21:39:14 fetching corpus: 41196, signal 1103467/1207772 (executing program) 2021/06/25 21:39:15 fetching corpus: 41246, signal 1103911/1207772 (executing program) 2021/06/25 21:39:15 fetching corpus: 41296, signal 1104168/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41346, signal 1104430/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41396, signal 1104661/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41446, signal 1105004/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41496, signal 1105280/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41546, signal 1105656/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41596, signal 1106097/1207774 (executing program) 2021/06/25 21:39:15 fetching corpus: 41646, signal 1106431/1207775 (executing program) 2021/06/25 21:39:15 fetching corpus: 41696, signal 1106703/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 41746, signal 1106941/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 41796, signal 1107167/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 41846, signal 1107481/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 41896, signal 1107759/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 41946, signal 1108047/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 41996, signal 1108245/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 42046, signal 1108458/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 42096, signal 1108792/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 42146, signal 1109136/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 42196, signal 1109355/1207775 (executing program) 2021/06/25 21:39:16 fetching corpus: 42246, signal 1109721/1207775 (executing program) 2021/06/25 21:39:17 fetching corpus: 42296, signal 1109957/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42346, signal 1110146/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42396, signal 1110449/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42446, signal 1110778/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42496, signal 1111177/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42546, signal 1111410/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42596, signal 1111627/1207776 (executing program) 2021/06/25 21:39:17 fetching corpus: 42646, signal 1112149/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42696, signal 1112434/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42746, signal 1112812/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42796, signal 1113150/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42846, signal 1113571/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42896, signal 1113853/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42946, signal 1114278/1207776 (executing program) 2021/06/25 21:39:18 fetching corpus: 42996, signal 1114754/1207777 (executing program) 2021/06/25 21:39:18 fetching corpus: 43046, signal 1115079/1207777 (executing program) 2021/06/25 21:39:19 fetching corpus: 43096, signal 1115429/1207777 (executing program) 2021/06/25 21:39:19 fetching corpus: 43146, signal 1115729/1207777 (executing program) 2021/06/25 21:39:19 fetching corpus: 43196, signal 1116064/1207777 (executing program) 2021/06/25 21:39:19 fetching corpus: 43246, signal 1116298/1207777 (executing program) 2021/06/25 21:39:19 fetching corpus: 43296, signal 1116561/1207777 (executing program) 2021/06/25 21:39:19 fetching corpus: 43346, signal 1116810/1207784 (executing program) 2021/06/25 21:39:19 fetching corpus: 43396, signal 1117041/1207784 (executing program) 2021/06/25 21:39:19 fetching corpus: 43446, signal 1117405/1207784 (executing program) 2021/06/25 21:39:19 fetching corpus: 43496, signal 1117651/1207784 (executing program) 2021/06/25 21:39:20 fetching corpus: 43546, signal 1117977/1207784 (executing program) 2021/06/25 21:39:20 fetching corpus: 43596, signal 1118228/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43646, signal 1118527/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43696, signal 1118903/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43746, signal 1119187/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43796, signal 1119482/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43846, signal 1119920/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43896, signal 1120239/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43946, signal 1120605/1207786 (executing program) 2021/06/25 21:39:20 fetching corpus: 43996, signal 1120991/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44046, signal 1121359/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44096, signal 1121664/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44146, signal 1122130/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44196, signal 1122509/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44246, signal 1122813/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44296, signal 1123082/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44346, signal 1123405/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44396, signal 1123879/1207786 (executing program) 2021/06/25 21:39:21 fetching corpus: 44446, signal 1124133/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44496, signal 1124511/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44546, signal 1124817/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44596, signal 1125060/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44646, signal 1125331/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44696, signal 1125517/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44746, signal 1125744/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44796, signal 1126140/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44846, signal 1126380/1207786 (executing program) 2021/06/25 21:39:22 fetching corpus: 44896, signal 1126590/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 44946, signal 1126954/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 44996, signal 1127209/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 45046, signal 1127516/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 45096, signal 1127779/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 45146, signal 1128078/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 45196, signal 1128505/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 45246, signal 1128776/1207786 (executing program) 2021/06/25 21:39:23 fetching corpus: 45296, signal 1129023/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45346, signal 1129311/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45396, signal 1129624/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45446, signal 1130026/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45496, signal 1130219/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45546, signal 1130491/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45596, signal 1130774/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45646, signal 1131069/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45696, signal 1131300/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45746, signal 1131504/1207786 (executing program) 2021/06/25 21:39:24 fetching corpus: 45796, signal 1131850/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 45846, signal 1132171/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 45896, signal 1132379/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 45946, signal 1132630/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 45996, signal 1132801/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 46046, signal 1133007/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 46096, signal 1133307/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 46146, signal 1133474/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 46196, signal 1133709/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 46246, signal 1134157/1207788 (executing program) 2021/06/25 21:39:25 fetching corpus: 46296, signal 1134461/1207788 (executing program) 2021/06/25 21:39:26 fetching corpus: 46346, signal 1134811/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46396, signal 1135033/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46446, signal 1135281/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46496, signal 1135552/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46546, signal 1135787/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46596, signal 1135952/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46646, signal 1136248/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46696, signal 1136632/1207789 (executing program) 2021/06/25 21:39:26 fetching corpus: 46746, signal 1136988/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 46796, signal 1137281/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 46846, signal 1137549/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 46896, signal 1137744/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 46946, signal 1138073/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 46996, signal 1138284/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 47046, signal 1138490/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 47096, signal 1138703/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 47146, signal 1139068/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 47196, signal 1139323/1207789 (executing program) 2021/06/25 21:39:27 fetching corpus: 47246, signal 1139570/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47296, signal 1139843/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47346, signal 1140087/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47396, signal 1140536/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47446, signal 1140791/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47496, signal 1141086/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47546, signal 1141269/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47596, signal 1141562/1207789 (executing program) 2021/06/25 21:39:28 fetching corpus: 47646, signal 1141842/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47696, signal 1142115/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47746, signal 1142438/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47796, signal 1142924/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47846, signal 1143097/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47896, signal 1143364/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47946, signal 1143637/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47991, signal 1143905/1207789 (executing program) 2021/06/25 21:39:29 fetching corpus: 47991, signal 1143905/1207789 (executing program) 2021/06/25 21:39:31 starting 6 fuzzer processes 21:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 21:39:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xb, r0, r0, 0x0, 0x0) 21:39:32 executing program 2: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfcfdffffffffffff}]) 21:39:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x4, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 21:39:32 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 21:39:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x400000, 0x6}, 0x40) [ 223.990876][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 224.383128][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 224.497235][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.505721][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.516354][ T8439] device bridge_slave_0 entered promiscuous mode [ 224.550430][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.558768][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.567595][ T8439] device bridge_slave_1 entered promiscuous mode [ 224.637365][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.671083][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.745324][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.792339][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.800537][ T8468] device bridge_slave_0 entered promiscuous mode [ 224.886920][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.894888][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.904513][ T8468] device bridge_slave_1 entered promiscuous mode [ 224.921481][ T8439] team0: Port device team_slave_0 added [ 224.929236][ T8591] chnl_net:caif_netlink_parms(): no params data found [ 224.960766][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.974136][ T8439] team0: Port device team_slave_1 added [ 224.993153][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.070870][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.078577][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.108078][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.124236][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.131308][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.159707][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.177607][ T8591] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.185136][ T8591] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.193821][ T8591] device bridge_slave_0 entered promiscuous mode [ 225.204053][ T8468] team0: Port device team_slave_0 added [ 225.215185][ T8468] team0: Port device team_slave_1 added [ 225.240470][ T8591] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.250219][ T8591] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.259054][ T8591] device bridge_slave_1 entered promiscuous mode [ 225.292814][ T8439] device hsr_slave_0 entered promiscuous mode [ 225.299771][ T8439] device hsr_slave_1 entered promiscuous mode [ 225.330801][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.343798][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.371512][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.384624][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.391589][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.419434][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.493974][ T8468] device hsr_slave_0 entered promiscuous mode [ 225.501558][ T8468] device hsr_slave_1 entered promiscuous mode [ 225.509157][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.518448][ T8468] Cannot create hsr debugfs directory [ 225.527877][ T8591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.541195][ T8591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.553480][ T4847] Bluetooth: hci0: command 0x0409 tx timeout [ 225.556494][ T8690] chnl_net:caif_netlink_parms(): no params data found [ 225.760885][ T8591] team0: Port device team_slave_0 added [ 225.792459][ T4847] Bluetooth: hci1: command 0x0409 tx timeout [ 225.855857][ T8591] team0: Port device team_slave_1 added [ 225.877641][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 225.936210][ T8591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.946058][ T8591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.974888][ T8591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.989025][ T8591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.997659][ T8591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.028834][ T8591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.112759][ T2950] Bluetooth: hci2: command 0x0409 tx timeout [ 226.177559][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.189923][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.207396][ T8821] device bridge_slave_0 entered promiscuous mode [ 226.225897][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.234767][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.244475][ T8821] device bridge_slave_1 entered promiscuous mode [ 226.257033][ T8591] device hsr_slave_0 entered promiscuous mode [ 226.264792][ T8591] device hsr_slave_1 entered promiscuous mode [ 226.274378][ T8591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.283736][ T8591] Cannot create hsr debugfs directory [ 226.294224][ T8690] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.305000][ T8690] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.314251][ T8690] device bridge_slave_0 entered promiscuous mode [ 226.356650][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.366758][ T3076] Bluetooth: hci3: command 0x0409 tx timeout [ 226.366974][ T8690] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.381633][ T8690] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.390752][ T8690] device bridge_slave_1 entered promiscuous mode [ 226.425846][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.509460][ T8821] team0: Port device team_slave_0 added [ 226.519338][ T8690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.536070][ T8690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.565281][ T8821] team0: Port device team_slave_1 added [ 226.651345][ T8690] team0: Port device team_slave_0 added [ 226.702274][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.709614][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.737960][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.752125][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.759189][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.787520][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.801710][ T8439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.816053][ T8690] team0: Port device team_slave_1 added [ 226.842721][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 226.861690][ T8439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.874240][ T8439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.890460][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.897902][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.928732][ T8690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.943830][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.950825][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.978578][ T8690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.006948][ T9069] chnl_net:caif_netlink_parms(): no params data found [ 227.020465][ T8439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.048737][ T8821] device hsr_slave_0 entered promiscuous mode [ 227.057247][ T8821] device hsr_slave_1 entered promiscuous mode [ 227.070599][ T8821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.079601][ T8821] Cannot create hsr debugfs directory [ 227.104039][ T8690] device hsr_slave_0 entered promiscuous mode [ 227.111094][ T8690] device hsr_slave_1 entered promiscuous mode [ 227.120769][ T8690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.132129][ T8690] Cannot create hsr debugfs directory [ 227.281115][ T8468] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.350229][ T8468] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 227.388802][ T9069] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.397214][ T9069] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.408255][ T9069] device bridge_slave_0 entered promiscuous mode [ 227.420891][ T8468] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.436931][ T8468] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.470467][ T9069] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.478563][ T9069] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.488486][ T9069] device bridge_slave_1 entered promiscuous mode [ 227.507811][ T8591] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.520856][ T8591] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 227.568221][ T8591] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.624896][ T9069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.637620][ T8591] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 227.642155][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 227.662422][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 227.674907][ T9069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.727377][ T9069] team0: Port device team_slave_0 added [ 227.738887][ T9069] team0: Port device team_slave_1 added [ 227.749428][ T8821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.804922][ T8821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 227.833163][ T9069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.843976][ T9069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.880107][ T9668] Bluetooth: hci1: command 0x041b tx timeout [ 227.881635][ T9069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.908629][ T9069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.919555][ T9069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.950884][ T9069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.992658][ T8821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.004486][ T8821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.037086][ T9069] device hsr_slave_0 entered promiscuous mode [ 228.045862][ T9069] device hsr_slave_1 entered promiscuous mode [ 228.055270][ T9069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.064154][ T9069] Cannot create hsr debugfs directory [ 228.076707][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.112633][ T8690] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.128885][ T8690] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.178170][ T8690] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.203846][ T9668] Bluetooth: hci2: command 0x041b tx timeout [ 228.215777][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.226447][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.255542][ T8690] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.269050][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.319639][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.365127][ T8591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.383565][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.397455][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.443213][ T3076] Bluetooth: hci3: command 0x041b tx timeout [ 228.452673][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.463652][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.483161][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.498643][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.507444][ T9700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.518617][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.528738][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.539093][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.546993][ T9700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.570642][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.581212][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.593188][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.609222][ T8591] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.641994][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.651295][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.663931][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.676055][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.687568][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.701975][ T9724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.711882][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.722086][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.730989][ T9724] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.742014][ T9724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.751861][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.765330][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.777246][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.832178][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.846494][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.858853][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.869737][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.881693][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.892688][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.903362][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.912961][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.921417][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.933690][ T3076] Bluetooth: hci4: command 0x041b tx timeout [ 228.952100][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.961654][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.973400][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.984590][ T9618] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.992254][ T9618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.002688][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.013078][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.022401][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.030501][ T9618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.039718][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.048917][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.066734][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.081278][ T9069] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.095691][ T9069] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.109199][ T9069] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.125989][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.134770][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.163434][ T9069] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 229.179874][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.192710][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.203186][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.211427][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.221352][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.230425][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.240249][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.251654][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.264684][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.293363][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.309728][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.319286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.364000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.374165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.385284][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.392668][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.400559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.409637][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.448447][ T8690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.460816][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.471222][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.479689][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.487828][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.497850][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.507020][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.515111][ T9618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.524542][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.536138][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.546562][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.560903][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.600937][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.602686][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.618902][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.630399][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.641619][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.652291][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.661183][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.670672][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.680870][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.690585][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.701627][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.712564][ T3076] Bluetooth: hci0: command 0x040f tx timeout [ 229.712951][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.722720][ T3076] Bluetooth: hci5: command 0x041b tx timeout [ 229.728963][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.759058][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.782626][ T8690] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.815554][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.824667][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.833349][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.842674][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.851402][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.860456][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.875390][ T8591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.888769][ T8591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.926723][ T8821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.935281][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.946470][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.958736][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.968934][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.977946][ T9661] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.985115][ T9661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.994054][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.004299][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.013425][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.020691][ T9661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.029652][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.039354][ T9661] Bluetooth: hci1: command 0x040f tx timeout [ 230.051967][ T8468] device veth0_vlan entered promiscuous mode [ 230.088104][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.096585][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.107407][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.116936][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.127231][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.137000][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.146489][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.154832][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.163814][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.173704][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.184348][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.194859][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.205177][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.214227][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.223316][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.260170][ T8591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.275974][ T8468] device veth1_vlan entered promiscuous mode [ 230.282049][ T9661] Bluetooth: hci2: command 0x040f tx timeout [ 230.289461][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.300689][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.311563][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.322531][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.332832][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.344671][ T9069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.360725][ T8690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.374339][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.402839][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.411375][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.420813][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.430031][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.440781][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.450536][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.476765][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.491947][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.505665][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.518813][ T8439] device veth0_vlan entered promiscuous mode [ 230.528450][ T9700] Bluetooth: hci3: command 0x040f tx timeout [ 230.548023][ T9069] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.582585][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.590497][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.600873][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.612471][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.620986][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.630793][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.639012][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.648247][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.658254][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.679382][ T8439] device veth1_vlan entered promiscuous mode [ 230.699349][ T8591] device veth0_vlan entered promiscuous mode [ 230.712502][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.721148][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.731601][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.762149][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.769252][ T9661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.792339][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.801584][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.826734][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.836717][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.865215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.876827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.887134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.896048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.906871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.919251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.930725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.942303][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.961065][ T8690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.994602][ T8591] device veth1_vlan entered promiscuous mode [ 231.004064][ T9724] Bluetooth: hci4: command 0x040f tx timeout [ 231.007589][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.028349][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.038680][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.053330][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.065521][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.097843][ T8468] device veth0_macvtap entered promiscuous mode [ 231.151580][ T8468] device veth1_macvtap entered promiscuous mode [ 231.166492][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.179260][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.197338][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.209339][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.224631][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.238146][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.249558][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.264692][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.274176][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.284346][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.293559][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.303808][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.312869][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.321000][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.334997][ T8439] device veth0_macvtap entered promiscuous mode [ 231.344414][ T8821] device veth0_vlan entered promiscuous mode [ 231.399158][ T8821] device veth1_vlan entered promiscuous mode [ 231.409841][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.425160][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.440425][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.452586][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.467694][ T8439] device veth1_macvtap entered promiscuous mode [ 231.501875][ T8690] device veth0_vlan entered promiscuous mode [ 231.511172][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.525615][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.542884][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.563929][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.575324][ T9069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.600175][ T8690] device veth1_vlan entered promiscuous mode [ 231.608955][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.619346][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.629281][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.639113][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.649061][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.665240][ T8468] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.675665][ T8468] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.688132][ T8468] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.697929][ T8468] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.723373][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.735419][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.749865][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.783780][ T8591] device veth0_macvtap entered promiscuous mode [ 231.792793][ T3076] Bluetooth: hci5: command 0x040f tx timeout [ 231.807642][ T3076] Bluetooth: hci0: command 0x0419 tx timeout [ 231.829548][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.839067][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.851351][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.861575][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.871498][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.882476][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.894407][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.907236][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.920818][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.935707][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.948034][ T8821] device veth0_macvtap entered promiscuous mode [ 231.977986][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.988089][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.001115][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.014848][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.026904][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.039517][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.053688][ T8591] device veth1_macvtap entered promiscuous mode [ 232.066819][ T8439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.078204][ T8439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.088795][ T8439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.099863][ T8439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.112445][ T9661] Bluetooth: hci1: command 0x0419 tx timeout [ 232.131379][ T8821] device veth1_macvtap entered promiscuous mode [ 232.214507][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.236809][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.265837][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.292673][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.314609][ T8591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.362376][ T3076] Bluetooth: hci2: command 0x0419 tx timeout [ 232.393647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.402809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.411198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.422323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.431198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.441241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.450720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.460362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.474894][ T8690] device veth0_macvtap entered promiscuous mode [ 232.486311][ T9069] device veth0_vlan entered promiscuous mode [ 232.520679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.543208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.553899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.564772][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.577916][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.589537][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.601655][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.614548][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 232.614726][ T8591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.631381][ T8690] device veth1_macvtap entered promiscuous mode [ 232.654523][ T9069] device veth1_vlan entered promiscuous mode [ 232.685572][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.702338][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.710674][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.720205][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.731175][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.741345][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.752514][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.765965][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.778883][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.792457][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.805379][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.818434][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.830455][ T8591] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.841121][ T8591] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.850949][ T8591] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.860514][ T8591] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.891974][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.906230][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.947262][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.958630][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.970842][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.982154][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.994380][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.005554][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.016205][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.028929][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.040897][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.065152][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.078251][ T9668] Bluetooth: hci4: command 0x0419 tx timeout [ 233.096390][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.107446][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.119127][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.129774][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.143154][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.158416][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.186192][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.197051][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.207298][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.217093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.236737][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.251336][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.262298][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.274928][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.286624][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.297689][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.310761][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.322414][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.334144][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.347173][ T8821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.360933][ T8821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.372984][ T8821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.382256][ T8821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.411248][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.411294][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.412202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.430910][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.461092][ T8690] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.476207][ T8690] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.485744][ T8690] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.494921][ T8690] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.513464][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.533242][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.580551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.590915][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.599606][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.608806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.638230][ T9069] device veth0_macvtap entered promiscuous mode [ 233.779351][ T9069] device veth1_macvtap entered promiscuous mode [ 233.791239][ T3071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.814639][ T3071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.882769][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 233.901139][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.920489][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:39:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) [ 233.928650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.943113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.972550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.980520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:39:43 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) [ 234.016463][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.036458][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.071905][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.092849][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.104644][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.116885][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.129079][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.141284][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.152109][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:39:43 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') [ 234.163680][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.179264][ T9069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.213687][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.243023][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.294878][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.296634][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:39:43 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={r4}, &(0x7f0000000100)=0x18) [ 234.346413][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.349515][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.377180][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:39:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 234.415293][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.427609][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.462409][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.478667][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.492822][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.513060][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.534310][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.555685][ T9069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.605119][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.619253][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 21:39:43 executing program 0: socketpair(0x1, 0x3, 0xf2, 0x0) [ 234.672260][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.688086][ T9069] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 21:39:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744", 0x5b}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed3883694", 0x19}, {&(0x7f00000004c0)='o', 0x1}], 0x3}, 0x0) [ 234.719395][ T9069] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.737488][ T9069] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.771649][ T9069] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.825419][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.853921][ T9839] sctp: failed to load transform for md5: -2 21:39:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580), 0xc}, 0x0) shutdown(r3, 0x0) [ 234.910088][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.987496][ T200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.998948][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.009887][ T200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.040206][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.107843][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.134968][ T200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.151453][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.181346][ T200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.211956][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.220877][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.257410][ T3071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.346867][ T3071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.414842][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.435318][ T3071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.481303][ T3071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:39:44 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000200)='j', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 21:39:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}], 0x14}, 0x0) 21:39:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 235.532999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:39:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x11, 0x66, &(0x7f00000000c0), 0x8) 21:39:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 21:39:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) close(r0) 21:39:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 21:39:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}], 0x14}, 0x0) 21:39:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights], 0x10}, 0x104) 21:39:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="93b709273dee00", 0x7}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431", 0x1a}, {&(0x7f00000004c0)="6fa903692ff75086", 0x8}], 0x4}, 0x0) 21:39:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 21:39:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a", 0x19}], 0x2}, 0x0) 21:39:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) 21:39:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="93b709273dee00", 0x7}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="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", 0x49f}, {&(0x7f0000000b00)="18151107833c50e2bdb65c05c98f5e55d1edff483590d98740ef2a261d4fb4ef0dfc6289c107890a740b6a1cae266ff2dc35179a4837ea152b31c1e420fedd1c", 0x40}], 0x5}, 0x0) 21:39:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 236.190732][ T9943] sctp: failed to load transform for md5: -2 21:39:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:39:45 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) [ 236.299822][ T9955] sctp: failed to load transform for md5: -2 [ 236.362171][ T9961] sctp: failed to load transform for md5: -2 21:39:45 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 21:39:45 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000001240)=""/4112) 21:39:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 21:39:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=""/97, 0x61}, 0x1) 21:39:45 executing program 3: r0 = socket(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:39:45 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7) 21:39:45 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/110) 21:39:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec", 0x45}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7", 0x25}], 0x3}, 0x0) 21:39:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB="88", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 21:39:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) 21:39:46 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) [ 236.843326][T10003] sctp: failed to load transform for md5: -2 21:39:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f00000001c0)=0x88) 21:39:46 executing program 2: utimes(0x0, &(0x7f0000000300)={{0x0, 0x100000001}}) 21:39:46 executing program 1: utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:39:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="c2e030bc3b", 0x5}], 0x1}, 0x0) 21:39:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 21:39:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x82) 21:39:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 21:39:46 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x1, 0x0]}, 0x8) [ 237.240127][T10038] sctp: failed to load transform for md5: -2 21:39:46 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 21:39:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x20}, 0x0) 21:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 21:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x104) 21:39:47 executing program 2: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 21:39:47 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 21:39:47 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x1, [0x1]}, 0x6) 21:39:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x38}, 0x0) 21:39:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={0x0, 0xffff}, 0x8) 21:39:47 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x88) 21:39:47 executing program 2: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 21:39:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 21:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 21:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x90) 21:39:47 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000002a00)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000180)="adab3ae292550c2ca061e5afd44abddb43d9cc7874d23eedcdd4f53ec1d393ad9c7ad1742a1bf429015117a36f2a52d43dab409a836764c30288b73bdb268a1bb4673ef99fcc5cf883068d2263d56d7cb37622513ca08ec6f46d3bea72d1e9939fc6d5cc4c3e882608b0498bd9d513a2fad4bef11817a63bc937a1a58d2b2dfec0e046651023cd1339ab486a26219e78b933f769d43b14130f9c461f5f5c2811546bdb061912a3f75289c1a8", 0xac}, {&(0x7f0000000240)="b88dce1ae9021d4aad42192a1bd90ebf2392bf1fe65619d619fbc75d725d7bcecb8c60bfd1ca35b3431b244415d9379d678c296bc13ddb221d891c89f32afcf88e7bfda2d8fd58785659cc1b9e023687efe0ecabc88617570fc48063167ba0fddf2792ef8ffa2efb93bae9693627baffc3e36266442ebfa610ba5d1aa19135a10683cc9113e3aa7cbaaa38", 0x8b}, {&(0x7f0000000300)="f37811a1b6966f8f3c889468c317f7f92395e06222cbfd8d1c001a8b5d4c07297ee9f988062427ac0328db42346169d7da9e947344964e1a317d1c18ca468817926e5ab6688cd0d39898d5d29cc239822ce725d8feca52df7a1a316018828d08b0f477e36686551f4157a11004c01cf151b169c8236ff52ab430aa87cc64df904311215677b62c383041ff250ff12640628ec2804aaa2da79d9689946e8a42509bcf54ab5740bf86568652d452c55ab580e5483c65fc91ae8589f70f5af809f2e5ad", 0xc2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="baa7ac4bae08cac596ad7e65d7692beda9981e7db73f0826cbb208feab80ad0b8a60c296dab88ed18d97622c01c980a140d64b2f8b535a56f1d723adf850fc7b10e8bf9b204688ec4c4fe1b8720e10b6379dffc735e0af52d9fef87896a7497337abe90935b293189af6d09bcf6e892832230830b9fa3b48e3f738f8865bee4e296c02d87c", 0x85}, {&(0x7f00000000c0)="cf16c712d7c7691cf48f0d34c70b9944409299285e6658e3da0f219e6741a426b95f0423931cea78bf7bea11bd12dc4e617de0bb663179fd8ea70e7b11083286d437acab74bddb65f02602924691c6edf98adf00ce91e4b48ce419cabc4563415e", 0x61}, {&(0x7f00000014c0)="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", 0xd12}], 0x7, &(0x7f0000002740)=[{0x10}, {0x10}], 0x20}, 0x80) 21:39:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @init={0x14}, @init={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}], 0xbc}, 0x0) 21:39:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "7402"}, &(0x7f0000000140)=0xa) 21:39:47 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 21:39:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) 21:39:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x70d4, 0x8000, 0xa44d9b7d0381e415}, 0x98) 21:39:47 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 21:39:47 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:39:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 21:39:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0x98) 21:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {0x0}, {&(0x7f0000000200)="ca", 0x1}], 0x3}, 0x0) 21:39:47 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/110) 21:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) accept(r0, &(0x7f0000000400), &(0x7f0000000040)=0x1002) 21:39:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="93b709273dee00", 0x7}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431", 0x1a}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a4", 0x1c}], 0x4}, 0x0) 21:39:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000140)={0x0, {{0x1c, 0x1c}}}, 0x88) 21:39:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744", 0x5b}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431", 0x1a}], 0x2}, 0x0) 21:39:48 executing program 1: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x6000)=nil, 0x2000) 21:39:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 21:39:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000000), 0x4) 21:39:48 executing program 0: chown(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 21:39:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="c85f7d1f6b4a27b2c5303480be1e29c2172451d0de7b044682da2b5e80adfafdbcca88da497881b5ecdae3fd60f352233cf1f3ec03667bf0c9df21bd0864dd899634e458a3d7e703b9b0b3c6697c7d1f1fa5fd5cd0ba41a639bf25c1b7cda5e60c59d6946f266fbe9c7e0317c28c879fe5a366d270f4ae87cc8b0038b0d621707b04e3816c9d20a1c6f8243de4230fa52520d87445e5f09f535372f26c3d2669da6319048b421b589c4087ceebe0d4f5ad2bfb94c0fa8a41fb446dbde30af8fdd1ad7f1dcbd6b20f49a4d43aee8fd23c89048dedbc11a9747cfc4df4bea47e133f090db7ad6b0a1517d8e4826a80e9df", 0xf0}, {0x0}, {&(0x7f0000000200)="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", 0xec5}], 0x3, &(0x7f0000001280)=[@rights], 0x10}, 0x0) 21:39:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 21:39:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xa44d9b7d0381e415, 0x0, 0x3052}, 0x98) 21:39:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="93b70927", 0x4}], 0x1}, 0x0) 21:39:49 executing program 3: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/142) 21:39:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 21:39:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:39:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 21:39:49 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 21:39:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000016c0), &(0x7f0000002ac0)=0x14) [ 239.763393][T10198] sctp: [Deprecated]: syz-executor.1 (pid 10198) Use of int in maxseg socket option. [ 239.763393][T10198] Use struct sctp_assoc_value instead 21:39:49 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 21:39:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 21:39:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 21:39:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="c8", 0x1}, {0x0}, {&(0x7f0000000200)="ca", 0x1}], 0x3}, 0x0) 21:39:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="93b709273dee00", 0x7}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec", 0x45}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c0468b86241", 0x32}], 0x4}, 0x0) 21:39:49 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:39:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 21:39:49 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f00000012c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c0}, 0x0) 21:39:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000140), &(0x7f0000000180)=0x8) 21:39:49 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 21:39:49 executing program 1: utimes(0x0, &(0x7f0000001840)={{}, {0x0, 0x80000000}}) 21:39:49 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000002a00)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000180)="adab3ae292550c2ca061e5afd44abddb43d9cc7874d23eedcdd4f53ec1d393ad9c7ad1742a1bf429015117a36f2a52d43dab409a836764c30288b73bdb268a1bb4673ef99fcc5cf883068d2263d56d7cb37622513ca08ec6f46d3bea72d1e9939fc6d5cc4c3e882608b0498bd9d513a2fad4bef11817a63bc937a1a58d2b2dfec0e046651023cd1339ab486a26219e78b933f769d43b14130f9c461f5f5c2811546bdb061912a3f75289c1a8", 0xac}, {&(0x7f0000000240)="b88dce1ae9021d4aad42192a1bd90ebf2392bf1fe65619d619fbc75d725d7bcecb8c60bfd1ca35b3431b244415d9379d678c296bc13ddb221d891c89f32afcf88e7bfda2d8fd58785659cc1b9e023687efe0ecabc88617570fc48063167ba0fddf2792ef8ffa2efb93bae9693627baffc3e36266442ebfa610ba5d1aa19135a10683cc9113e3aa7cbaaa38", 0x8b}, {&(0x7f0000000300)="f37811a1b6966f8f3c889468c317f7f92395e06222cbfd8d1c001a8b5d4c07297ee9f988062427ac0328db42346169d7da9e947344964e1a317d1c18ca468817926e5ab6688cd0d39898d5d29cc239822ce725d8feca52df7a1a316018828d08b0f477e36686551f4157a11004c01cf151b169c8236ff52ab430aa87cc64df904311215677b62c383041ff250ff12640628ec2804aaa2da79d9689946e8a42509bcf54ab5740bf86568652d452c55ab580e5483c65fc91ae8589f70f5af809f2e5ad", 0xc2}, {&(0x7f0000000400)="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", 0xdf8}], 0x4, &(0x7f0000002740)=[{0x10}, {0x10}], 0x20}, 0x80) 21:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40081) 21:39:49 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 21:39:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0xe6, 0x0, 0x0, 0x0, r4}, 0x10) 21:39:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000140), &(0x7f0000000180)=0x8) 21:39:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={r4, 0xffff}, 0x8) 21:39:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 21:39:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x8) 21:39:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x88) 21:39:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:39:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="90", 0x1}], 0x1, &(0x7f0000001980)=[@rights], 0x10}, 0x0) 21:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x98) 21:39:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xa44d9b7d0381e415}, 0x98) 21:39:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="93b709273dee00", 0x7}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec", 0x45}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c0468b86241", 0x32}], 0x4}, 0x0) 21:39:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:39:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000400)={0x10, 0x2}, 0x10) 21:39:50 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c0}, 0x0) 21:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000200)={0x0, 0x2, "5bae"}, &(0x7f0000000280)=0xa) 21:39:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:39:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x1) 21:39:50 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0) 21:39:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="2c0000008400000002"], 0x2c}, 0x0) 21:39:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) 21:39:50 executing program 5: open$dir(&(0x7f0000000980)='./file0\x00', 0x282, 0x0) 21:39:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 21:39:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000040)=0x98) 21:39:51 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) 21:39:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db847806f17d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed38836", 0x18}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7", 0x25}], 0x3}, 0x0) 21:39:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) syz_emit_ethernet(0x43, &(0x7f0000000000)={@random="9b66927b16c9", @random="03b3a878dc8f", @val, {@ipv4}}, 0x0) 21:39:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 21:39:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="c2", 0x1}], 0x1}, 0x0) 21:39:51 executing program 3: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 21:39:51 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 21:39:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred], 0x20}, 0x3) 21:39:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 21:39:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c}, 0x1c) 21:39:51 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 21:39:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 21:39:51 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 21:39:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x1, [0x0]}, 0x6) 21:39:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580), 0xc}, 0x0) shutdown(r3, 0x0) 21:39:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000140)=0xc) 21:39:52 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000002a00)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000180)="adab3ae292550c2ca061e5afd44abddb43d9cc7874d23eedcdd4f53ec1d393ad9c7ad1742a1bf429015117a36f2a52d43dab409a836764c30288b73bdb268a1bb4673ef99fcc5cf883068d2263d56d7cb37622513ca08ec6f46d3bea72d1e9939fc6d5cc4c3e882608b0498bd9d513a2fad4bef11817a63bc937a1a58d2b2dfec0e046651023cd1339ab486a26219e78b933f769d43b14130f9c461f5f5c2811546bdb061912a3f75289c1a8", 0xac}, {&(0x7f0000000240)="b88dce1ae9021d4aad42192a1bd90ebf2392bf1fe65619d619fbc75d725d7bcecb8c60bfd1ca35b3431b244415d9379d678c296bc13ddb221d891c89f32afcf88e7bfda2d8fd58785659cc1b9e023687efe0ecabc88617570fc48063167ba0fddf2792ef8ffa2efb93bae9693627baffc3e36266442ebfa610ba5d1aa19135a10683cc9113e3aa7cbaaa38", 0x8b}, {&(0x7f0000000300)="f37811a1b6966f8f3c889468c317f7f92395e06222cbfd8d1c001a8b5d4c07297ee9f988062427ac0328db42346169d7da9e947344964e1a317d1c18ca468817926e5ab6688cd0d39898d5d29cc239822ce725d8feca52df7a1a316018828d08b0f477e36686551f4157a11004c01cf151b169c8236ff52ab430aa87cc64df904311215677b62c383041ff250ff12640628ec2804aaa2da79d9689946e8a42509bcf54ab5740bf86568652d452c55ab580e5483c65fc91ae8589f70f5af809f2e5ad", 0xc2}, {&(0x7f0000000400)="5a06ff607f8b05db4136bc38897194f27494bfb32f96855629ca5de72ab6055f07cfd47593f783aeb329c40dc85569a0a5d7050c6848a7d6001fb2a61cdd4442f01356e36b7d2ad2494dff2b9b61569eb2c57e69093b3701f2e18fbecf438c9c055d539a49a07c700c2051e65a2cd2557f99faebf0f5b03872223c6a883b0f45b8c1690e5b7f6d306eb5b26967ab05f7030f37385b9b5d89d89e600d479b8c17f76a1e3b729e38ee3ae562752ca7ee05b8c3f6ae084c0f4cef33eedbe551309defbb34b2da385bd0583db4a3e50cf61469ce43de6b0b37c6b47e526e614fa2c6b0bb5174b1cf35dcd9b163ef138888a2c015fa9a6a95ee1b7124b7de9239b3186b15a3517cdc81d002103d7e9e3aeb98fc5c24490dc1a430f61a457b5b1b31b3d8cbae95cd2b5de3c887462bb3b617c530d20488b8ae1cc8c38d606174557ed461e2b3272af26430c92a1baa3498dbe61bee6bcf39c44945704c84861a7b4e016738ddd679cdbc9a176d828d9ef7d57b2c008c4e2d038ae6a733db50aa3d8f3999ae59a1fcab52cad90458de710c08a0589c6ce6c805b70e9230a82b7b09629b66934cc0ccc35f7480d1c1f6edaabe581485861f56fdfb84f564644b6eb5ae122d65c61f894a8070b5c60e8c705995c7ec09ecb1cff303a15870d022fe9c7582e53c67dcb33ea7f90037ab39933a4d6d188f356ba511e8b769e1615867f6ef0ef8e057523c7b9aae37637568485a5c220d95c9d4fb04a9e5af92534f9ff5b2a1c5348d654832d09556377dd33edb65dce08069451e6199e725192215805e0e5784b6288ada8c01e122790e45aab1ba7a6510683c1e394c5d3abc10c9c7b2ab35ec1a4eeb5a3f9f8b7b2d840df8ae6dc39626ec0c6cfe24e5657455ac44a456dc4a01752045b1b23e0f6b41a3a613de34109ebac1e9a38152e98baa75bcb54ff8b3af80d764f2d7015c915c438cd2a71461e5fc55fb04c45156109091397946c3b5671fcfbfd26e08a4464abe78410a2eac2750b7143982f393f13196c87f9e4e88551847313c2471560bd938cd039378921d75c37711c77f976144f3d4205144d736caa709dd00229dcc568e0055fca7d2ef8e5f9e4bc789e2263f5bba78f84bde4148a40d57d402236436385c950a1b700813f9707ff98514a8a5de22e0a1169731f51b15543d73998908369e0801ce6d7f519320c8a77306d958a07f5ec925900961e519a00a4e6d783aaf03b24ba89110645bacff6f96a5c1a8e0292a61468e45bbb938c9e1ed6caca008635b6a86ae4f892dcf617976cb70ccb6f924e84017c3c5e5b44ed34b7d0536df0d979b6ae61f7eb99bae38484de11876bfdbd40f4c3ebb7622b79fdcbed99e2f880ff473c342b54dd34ab8153c8097f5fb087aa4dc05c84c6367035cf7ebd0a2a3d01ff7ebf53be04ce84bb7a2ff3655412f9ffa0cdedd4286d68648515957329d937865ca5e5521a50562f5860118c544af68290d980e17aa1fbb7c50f0b3afb4503fe455caf3179711f82d72f48734d4d218ef58d7e5c7371779fabcbfe239186f4eb9a5cc9c9a2dfd0ca754fae26f2d8d17f9aec4d18d0ebb77dfd67c41a1fbdb81d7ba59de5de9c286bae1c0c8d9a4b55310dd1e75ad8e7d95c6cd2394e6bb8e0642c7f88ada1ad2b107068fc1206671b3ee3dd7da63bad0439befd9b67667b39f4d507f00e41f01ab0e078ecefd92b9cc8785340ad9f93b39b475d2ee10242c9e6a35394b2774479d04501486e2d4deeb3f743962fbfe8588c8807d233d08da3c8a4397c7b2efe4baede8a2608c57f2c8d2a66bcca0d324eaa749fe42c327e94401e00933d9464b27dc59e2ea91abe3572eccea2d15f3130e073cd1bf91064ede14515d5023512d124e6e81877b2e539ec83a6e122454bc824e394b2c5438684baa0dcd9a5cd8fe97115b01b2b7596ab425f07074a6782d1fa973ab89e2c52935e9e83d2470d8d544590515d7fc19f3275f1803feebb4bec4a91e17f9246faed1c319f017e52c8802a96f7301b6c75da49d73bc139f2f58454b900fc55f286840206e8f6afa2c62434974487a35d530d82f57b1651a8429501986423dd2afdd615d97ea90b6d968d1df751db2183a86732daff1f283f156340ab0f01ce93e3e659a8ffe67315d78fb54384d341d62f01a544e097c7c01c33038f21e826e23f35daff12524684e0c6c37886175019efbf891409b7f5691e528e6b5f71173a0a0571b708237015fac294b87d3c6bb9980f3bb191aa9b38b55890a3a3e232a4c4d4a89bd764e5f0d9f73254e6fa16d84d8635788ea0f21325e47e96ab233504ad2d07e83469119acdb22a6ab8c71cd922d534282f755ce8f94529449b9c48b4c59d87d290c1a95fcacec369da54bcef6879e299bfeb84ffda682bf6951ac1a2615174a691057409c3bff9a46727ff2ed4061efe53f1c78b5a3411ac5b6e9751156079389350f4edc0ae331d94e1be28703ee3e7c0c971f346e2f9f0209046ea640c83b253acc0d55a35d3a997211835bf12da37169622101a013eb2eeec49bd0013e6ad44eed9b7dadd137c7c11c1427ef7ae3e3fcfe1da387c0e20a77729a2e3c662eca8cc3f49d2eea79fa3bdae6518be0cc54d37d3686e874aac9ab11cf95d60b3652e1cc9998464371ac9bcb7b1d151ff0f58a162283f747bc249032c957c8d94360bbc4566d5a3ba0cb5543df34a1019c69b15b842dbae25e776b1d771c7041a49fd21aa6fba2e3c016d134f3deeb2212eb3c316e527ffb2582cafa84364131abf7355b904e95b7ddc01c090685db3b07baddb7d06dbce57346cf55441c22294a2c09b0f54efafc47309cb2036838b520978721c30ca1b40248d2738b9058c7082e94f2c3a736179e1304c0cccc4bdd3cf739d9fb659beeee4a5fd23aeb9b119b32db648e8445ea8834a82499cca931961c396872c5cdc658790493ccf2894d12cd74b3d786756635ffbd8fac20a269161fbd10b54bd1399b6a16251824b7266fcabb04dbaf823cadf7fdc873bfb02a593fcf5dce5dc87e36902e09ee6e7ac4111519f2642ff02fd01e9992d0c54f591adfdf12553b9540f098ddc8e4808bbc721fa0b2bb31560569323e26b6f80f2b5bbe4986a6fc84ac1dff3afb80402875df883a9b3f0ec5a4499424377f5c9a99ba9606578dee957f2290f46c53d8555abe4d4cf763ab906290ffb79de7716f64ab4181d73f8aa08f4600f528ff5d41b6df2db11d1e70f8d852a794a06a122f826206e7e3f06a29f581f0bf1ee6e1e396474c4e79763664353460c952bf7a4d8af7db4f541a31c560b03f1d1d35efd43dbacc2b88457da8fea0a795e61bcfe1c7ca1f6493e746b514683f042c36ede9de8f50ebca6659a80cd20e7b9a8009515b97d82ddd067bc26d6a9cbc989875fe1bffa82d6bda7b2f0045f7ac4331dee95da80d143796ecefd23a479033c10d2b7d24a7a2d4af84260e3a2c72c31a70605811459dd739a3a600ce14430dbc8d03467e3c8be31eec3ff658b8cab5189560196a6a9e5d1f375682c8dac7ed8e4835ddf9765a5dc4e82a354b78d3d3a0f5d9f2c370a9d0241e8deedafc1d2fb958b214047e5c28d3e16d61a51835e807ea7f53a11b5e206f9d6c1e5b1ca218d7ac44da7998617731862206b69df9c6a3c11ceb5025031ee7331bd87b04b50e6ee1a497b6008b45a3142e0d914df121866ea5f4d441edef95e732ab47731a20777497e9f65f11283b1d5e53276c00d0f882cb25d5c829e62f0148975732e0b5851c1bec8d733dbb614c664ba113c0566442a694373911a030a741877a4a8b7936ba2cfb2a1cc1ebbe0b5225d2f7d73d546476419de1b7571f80bdc17851528be8d296cf22cd497886bce053f8cbdcb7cd6db75c864d995940e76b758787c2b9249359722e845c028c0f6726a1626d98b2dea250bcd988b0985a281ace2841b8532cb24b11642364027b23f7201823d427c9840ed34d040224588d8a61e014b529305f5fdbdcb69e2f3542b6b27f5421757145fe7080f0ef66c7054597ab094d9ef91cdb389d1d67ca7795acd833a19d7fdd4650d938d8cbcf44a4750e8675f17ec7248422865e0b608ebf8452dc138533a6f6faefdd4302926413df44e78be6b2db1812722442a01d94367cf72084a030d2a612c8ddc857ed27ac168abf30f646387f606063c1561ed9a6e22f1031a6491782f61a8fb0a8327420bb65d7230e2a3e42069189ac1db0c88d90d0f4ebd295392d2ea850aa50f4492a4af0b564752ccb88b704b3b974d56fe7b16d34cbf4980ef0028042bcf3ef7be2a16e31962fa5de5cc6f75fad3734bf69634741ec5b28b484c391ae3b5d08a87cf20b6426e0612a0f024a5e3023ef644fe6432c952c4b8949c9c97939d5d585b70b907a6de369ab4f3e74cbddb4d790fd50bd6b7faa4378ebdf4be26d4185576670a9f5625af532f24ace3660acac3ca64a8d436f7cdbfd1ac69f80a7cda8cdac1ba1f5f5eb3178816f9251547588b56bca7c3dad2fa8cec66938764329d3396db281ad2ef282d46a5d1353226b6c1c353d637ce0b764eb2d54a24e53563e5084ee554931a91ae00078562cb7ebc690c8482865a71c90f56318cebb6fdc1ef85fe4c2b0aa71efb126baa1e60b0c9c5a94cb5db10bc8b7d360bff01554e91c17f762fcf8ad01aec40a1b1e412e7afe41a1b599456eeb941c20f9a8aeb6cdb8f181e1b59accd42dbe84a791da27c219e8fc74bee81bf34d19879550e4b8710a5adad66e06e6bac0a5fb774e267cc5e53cab596dfe121fc10cfb0c18fc7b760f00abcb79ff23d2d6f5c4fc436f4770bda94e8789ccca89237a40c598d33985043ac7072aa2f998ad3b5cf6a2561fd602eb835f9bf5166a5d7676f2ef8240bb3c8efa0275868b4c28c4aaff0655dd0da169e645e5224aaed0c8244395ec1ef1af109243c4d96d5e7f896f4fda0059b4e5fed5d7cb69cf645010daf055992f4a50da6f0c2fb44c59f7a908d53c105c8d70557556054651da4495c4ee98693df93349711e8b8ea752013734c123b16c72c3c3f926722d9ff61830bb24abcfe960ee1ffd068cbd539929d722b28354cc6795468151d5a16d620e5aec2df73b2a1b0c4333ed2a225d48bfd5d08b490a588de1f20b480a39fa7ec9b1a77cba0a196b41c8de198a042eb8fe1ed2f36bc534b0357863f30c655a4b875ab955ab7fcc4f18399b5aebafac2cb4337c8a23c9f628ea53200b34c0cf4521f605266fdc2cf45cbaf614d908d98015acb5ebbecc37184b39deb86df430cec513a4f6e17497626407d98f3b487d40e0c213f37af598cb2e555b20873356495c9a4f0fd081ce0281911976ccc15400dcd1806d41aa0eb7ffbca4ec4adde3f528be12414c803a2fc6de08f7033439d3afaef2d742bad5a9156887d59a6c460c3d2e8bd60f7608aac347b14e70a3d6bad718a9115163bbb0f0b667266b34d9e38e8ceff06df330ea60f42a44027f125c1334158e130347c776a00f919e36eb151b2095c0a19df374a4d9540841b83aa843d3cdc6bde98418ade27d785ff9efc2d41e187ba22292eca1b65a188dd93a880a0b014a30d241e53815ae594207a2f9453bc8cd6fdc3a0183c4298e111a7b8fea1d6e534ceca1113108136313ec289b8c11b8cde839424718f70457b791c706c48a10e76529e4550bb38f625c06d2a1ba2187abc7b37b9c05f65d86c281cb0385b890f265ef58d1ed05f0b46ce32bb17653c370f082664b45fabf1a72d52a0cbad3be1996298ddc98ad23ed1a4ee20a9bd4f288c4", 0x1000}, {&(0x7f0000001400)="baa7ac4bae08cac596ad7e65d7692beda9981e7db73f0826cbb208feab80ad0b8a60c296dab88ed18d97622c01c980a140d64b2f8b535a56f1d723adf850fc7b10e8bf9b204688ec4c4fe1b8720e10b6379dffc735e0af52d9fef87896a7497337abe90935b293189af6d09bcf6e892832230830b9fa3b48e3f738f8865bee4e296c02d87c", 0x85}, {&(0x7f00000000c0)="cf16c712d7c7691cf48f0d34c70b9944409299285e6658e3da0f219e6741a426b95f0423931cea78bf7bea11bd12dc4e617de0bb663179fd8ea70e7b11083286d437acab74bddb65f02602924691c6edf98adf00ce91e4b48ce419cabc4563415e", 0x61}, {&(0x7f00000014c0)="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", 0xd12}], 0x7}, 0x0) 21:39:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@prinfo={0x14}], 0x14}, 0x0) 21:39:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000080), 0x4) 21:39:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/239, 0xef}], 0x1) 21:39:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) 21:39:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x108, &(0x7f00000011c0)={0x1c, 0x1c, 0x2}, 0x1c) 21:39:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:39:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 21:39:52 executing program 3: openat(0xffffffffffffffff, 0x0, 0x26200ae, 0x0) 21:39:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000080)="e5", 0x1}], 0x1, &(0x7f00000017c0)=[@prinfo={0x14}, @sndrcv={0x2c}, @prinfo={0x14}, @sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @prinfo={0x14}], 0xb4}, 0x0) 21:39:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000080), &(0x7f0000000100)=0x4) 21:39:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:39:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 21:39:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f00000001c0)=0x20) 21:39:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001180)='vegas\x00', 0x6) 21:39:53 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) readv(r0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0), 0x0) pipe2(&(0x7f0000000400), 0x0) 21:39:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000380), 0x4) 21:39:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:39:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 21:39:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x10) 21:39:53 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:39:53 executing program 0: fork() wait4(0x0, 0x0, 0x9, 0x0) 21:39:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:39:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x88) 21:39:53 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 21:39:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000)=0x7, 0x4) 21:39:53 executing program 0: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 21:39:53 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 21:39:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='(', 0x1, 0x20181, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x3) 21:39:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000100)) 21:39:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 21:39:53 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:39:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000140)=0x98) 21:39:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0xc, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 21:39:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000380), 0x4) 21:39:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "fb76ee7f92f1f425ee3659272e0e8954"}}}}, 0x0) 21:39:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 21:39:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffe70}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100)={0x0, 0x6}, 0x8) 21:39:54 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) 21:39:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) 21:39:54 executing program 2: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x400040, 0x0) 21:39:54 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 21:39:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 21:39:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002bc0)={&(0x7f0000000500)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 21:39:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:39:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:39:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:39:54 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000dc0), 0x10) 21:39:54 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:39:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 21:39:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000700), &(0x7f0000000640)=0x98) 21:39:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000380), 0x4) 21:39:54 executing program 1: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) flock(r0, 0x5) 21:39:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000100)='8', 0x1}], 0x1, &(0x7f0000000580)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 21:39:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 21:39:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 21:39:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x1002, 0x0}, 0x0) 21:39:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 21:39:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "fb76ee7f92f1f425ee3659272e0e8954"}}}}, 0x0) 21:39:55 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:39:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 21:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000300)=')', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:39:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) 21:39:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xc0) 21:39:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:39:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000100)="1c", 0x1) 21:39:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 21:39:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, 0x0, 0x0) 21:39:55 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) pipe2(&(0x7f0000000400), 0x0) 21:39:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6800}}], 0x1c}, 0x0) 21:39:55 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="46ff0479cb4ca51e3b21b3f990f000", @ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES64], 0xd0}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 21:39:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1, &(0x7f0000001440)=ANY=[@ANYBLOB="14000000840000000100000000000900390704001c000000840000000a000000fe8000000000000000000000000000aa14000000840000000700000002"], 0x44}, 0x0) 21:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="01001000", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000280)={r2, 0x0, 0x3}, &(0x7f00000002c0)=0x18) 21:39:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x9, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:39:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}, @sndrcv={0x2c}], 0x48}, 0x0) 21:39:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:39:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="843fb283e7eede7da152f1feb8cde08823e4d5bf125f8c51b255d3db34f5417db9cd069e684df44fc4d6993643d8d5c9d7e8375daf734162e66ba47b6f6dac1f6c0f95a3ad90fc1ed5825808edb99c8b329cfa4c2f7dea947167dd08fb8aff9dc41a1d5e7474995c66ad84be02ff05d94e3820eddcd1099fb329f56d5d4aadf273ea78b2a6562ad01d5d08cbaabf0fd2216baa41279026ae3a86c4a2606f27e3ca58fbd0307e91a3739acc664454f6658e20c148580e75dd0250db01ac279bf26246541650", 0xc5, 0x1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0xf) 21:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:39:55 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:39:55 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000, 0x0) 21:39:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 21:39:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:39:56 executing program 1: syz_emit_ethernet(0xd69, &(0x7f0000002680)={@random="4f788e3e377e", @local, @val, {@ipv6}}, 0x0) 21:39:56 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 21:39:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 21:39:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 21:39:56 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000280)=[{0x2}, {}, {0x0, 0x4257, 0x1800}], 0x3) 21:39:56 executing program 2: open$dir(0x0, 0x1ff, 0x0) 21:39:56 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 21:39:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x6, 0x0, 0x0, 0x0) 21:39:56 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 21:39:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:39:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000100)="a8", 0x1}, {0x0}, {&(0x7f0000000240)="14", 0x1}], 0x3}, 0x0) 21:39:56 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 21:39:56 executing program 2: socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)) 21:39:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r0, 0x0) 21:39:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc, 0x1000000000000}) 21:39:56 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 21:39:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001700)=[{&(0x7f0000000100)="a8447e50bb486a96e347f3e1f2733b6b508a1e3fba834d81014648a503d7d7dc5b0068fbbb9b03d816261cd6c9044dbd41dacedbabf21e95e16fb9e4dfddde782575502ffad00bbcee547430ae5a6282115d7dee0c7e8e26c201f4a77d25511ebc36e7c47cab47c88ed87f425cd4b9a4178b1b22b93163b1a2b755fe7f9d88e2", 0x80}, {&(0x7f0000000180)="577bab2944c6e401091ec30a80dfde0733441f2f0d52f967ab549fee645359826841efd80b788ab8527bd880454479bb80bc9f17cb948a12afb603721c139442d5c439673d1453d8159b49cb281b680bb983e3cf28445779661cfc4aed4959cfb9c2499b5cb3413a464a23553974f51205a3fbedb86d4a247f968d48b69bfede6a15b9f1299072c3a4bd82", 0x8b}, {&(0x7f0000000240)="1473939e1f3cb12f79f68d6c26bbe64cbcf2b50694a75672880a1632deae1b95c031e174ac0c5ebf328430176954679289a2e79afd6b43109e72ebdeb9a3c133c45c38c922863b4b6832d804efe5da63a8da18f5390cb591bace6a9a3df59750866c35801eb5", 0x66}], 0x3}, 0x0) 21:39:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000100000003, 0xffffffffffffffff}) 21:39:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)) 21:39:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="01", 0x1, 0x0, 0x0, 0x0) 21:39:56 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000240)=""/152, 0x98) write(r0, 0x0, 0x0) 21:39:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) close(r0) 21:39:56 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 21:39:57 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000000040)="34678a395d027e93588cfc45d01a81328d21f30355e1f881f5388b98f51fb5e629967e117d49304a4d7deb521074ced0a090d0887f6c8432843edcfcde5cfc06c2c162a8e8dd70dd6666feb9b642102d591e7f1cc56d903ca2af382828b878455befd5b03763705d94e501dfcf4de71535987fa0762082344855e6d55db24ecfbc0132ead68df1ee652bf9cfe02514dfba", 0x91) 21:39:57 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(0xffffffffffffffff, 0x0) 21:39:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 21:39:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 21:39:57 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000240), 0x4) 21:39:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000000000000}) 21:39:57 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000002a00), 0x4) 21:39:57 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="ee476abbe2bc67b25531114b93ec9f715c9b9b40", 0x14, 0x0, 0x0, 0x0) 21:39:57 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 21:39:57 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/208, 0x53) 21:39:57 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000240)=0x958, 0x4) 21:39:57 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000180)="577bab2944c6e401091ec30a80dfde0733441f2f0d52f967ab549fee645359826841efd80b788ab8527bd880454479bb80bc9f17cb948a12afb603721c139442d5c439673d1453d8159b49cb281b680bb983e3cf28445779661cfc4aed4959cfb9c2499b5cb3413a464a23553974f51205a3fbedb86d4a247f968d48b69bfede6a15b9f1299072c3a4bd82", 0x8b}, {&(0x7f0000000240)="1473939e1f3c", 0x6}], 0x3}, 0x0) 21:39:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) open$dir(0x0, 0x0, 0x0) 21:39:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x100000000000, 0x100000001, 0xffffffffffffffff}) close(r0) 21:39:58 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/4083, 0xff3}, 0x0) sendmsg$unix(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 21:39:58 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 21:39:58 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000240)="14", 0x1}], 0x3}, 0x0) 21:39:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000000000000}) 21:39:58 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:39:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:39:58 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000100)="a8", 0x1}], 0x1}, 0x0) readv(r0, &(0x7f00000003c0)=[{0x0}], 0x1) 21:39:58 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) 21:39:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000200), 0x4) 21:39:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="5bdf12952717f7ea76b1f013b369c2f86572717b92a069656d1f3404e72905745ed052f1316935b3f10b9166cd044350ab25009865bd5b6facfdc28e6a23bb138bfe5f81d1bd373fe34c5d62fb5526f0100e7f69ce1ae6a5c22a48ffc1f0e60e67c2ccbca41572390faebc9a9ca874261d17ab4cf815aec845057e7337637f04152ae019727a7eebf13595d7ebcaac4d19", 0x91, 0xa, 0x0, 0x0) 21:39:58 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 21:39:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000100010000000000000000000000000a140000000b01000200000700000000000000001028000000020a010300000000000000000200000108000240000000000c000440000000090000000214000000110001"], 0x64}}, 0x0) 21:39:58 executing program 5: r0 = fork() tgkill(r0, r0, 0x10) 21:39:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 21:39:58 executing program 4: mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mlock(&(0x7f0000fec000/0x4000)=nil, 0x4000) 21:39:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 21:39:58 executing program 0: io_setup(0x400, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) 21:39:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, &(0x7f0000000240)={0x0, "d863bd8a24c3656ebf63b75332075627daa2d678b58d270103c8e8a3883eff0ae7d8245f5f10f9686ce99093d59457d99938db50b3322aa3a5291f909c994de3"}, 0x48, 0xfffffffffffffffb) 21:39:58 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x20c41, 0x0) 21:39:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 21:39:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) 21:39:58 executing program 2: mount$fuse(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x0, &(0x7f0000002b80)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 21:39:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0x0, 0x80}}) 21:39:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:39:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 21:39:59 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x4002, 0x0) 21:39:59 executing program 4: shmget$private(0x0, 0x1000, 0x78001440, &(0x7f0000ffc000/0x1000)=nil) 21:39:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bridge\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='*']}) [ 249.816046][T10875] rtc_cmos 00:00: Alarms can be up to one day in the future 21:39:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0x0, 0x80}}) 21:39:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e80)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001080), 0xffffffffffffffff) 21:39:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b3b) 21:39:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 21:39:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 21:39:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000540)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000000780)=[{&(0x7f0000000580)="94b8190d167f49c1af61b439f52d2ac93aaf143ab602ad6feea9bd95c48716c6b59e4cf407db5bb0804e6d5d71e588648a89787c7607090a81df9904a3a89dd51df3be8ab368671680d71edc1d1a768d0afb7e1ad5e27f4750ed5044a280f6533f478912a5f32f67680b7aed0f4696390a5e893b2a340e2b3e19cffb0f000df1f80cbd2fd4d6982798ccc28e27da726921", 0x91}, {&(0x7f0000000680)='c', 0x1}], 0x2, &(0x7f0000000800)=[@cred], 0x20}, 0x0) [ 250.188627][T10894] rtc_cmos 00:00: Alarms can be up to one day in the future 21:39:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0xa, &(0x7f00000014c0)=[{&(0x7f00000000c0)="90cfd33aa30a634a2c6bc66b9dde918ac260fe3176e6715df7daf05a431ddd7cb451acc99c18103dffea6973daeac8e32591e8dc7d3f5ce052b98dfa50fce9fd4fa0f21afa137248bd58a089f29ba36acb5fc8f3b4b40d3c69738f815ab72084c8525e5abe3189bc0b2c531ece2cb486d36a2a9fc960f2a5b3199a22732f435c01d463", 0x83}, {&(0x7f0000000180)="85ad76fcf82d5df29fa5e5cd81418d5e0e54c2eb59c9a51e5ef19eb80d760bf24e6f10db1796b644f019cf1ee9fa2ebb9ad8806af651954510137fb08b8de9e5c2fe6b5ce03c9e046caf7ec51da3b7ba4ed625e5615fa84aba1b0542c1d7966da51ad1cd26316c74fd05338c4045afc0b6d5d65c44895ed2dc72ee76fb91ec83d4923dc3e401d2197735fbcf3737cd23cd10ef398b2e9524ad85af79a662c7636c9628b318945ff0be7dc8a88b7a05", 0xaf}, {&(0x7f0000000240)="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", 0x5f7}], 0x3, &(0x7f0000001640)=ANY=[], 0xd8}, 0x0) 21:39:59 executing program 1: semget(0x1, 0x2, 0x266) 21:39:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 21:39:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0x0, 0x80}}) 21:39:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 21:39:59 executing program 2: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8, &(0x7f0000000080)={[0x1]}, 0x8) 21:39:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xa6, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001b40)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:39:59 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00') lchown(&(0x7f0000003480)='./file0/file0\x00', 0x0, 0x0) execve(&(0x7f0000003540)='./file0\x00', &(0x7f0000003740)=[&(0x7f0000003580)='\x00', &(0x7f00000035c0)='\x00'], &(0x7f00000038c0)=[&(0x7f0000003780)=':#^\x00']) [ 250.482792][T10908] rtc_cmos 00:00: Alarms can be up to one day in the future 21:39:59 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) 21:39:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0x0, 0x80}}) 21:39:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 21:39:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/87, 0x57) 21:40:00 executing program 1: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x20}], 0x1, 0x0) 21:40:00 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) [ 250.734913][T10923] rtc_cmos 00:00: Alarms can be up to one day in the future 21:40:00 executing program 3: process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2a}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffffffffffff3d, 0x0) 21:40:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 21:40:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0xb, r0, 0x0, 0x0) 21:40:00 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000440)=""/205) 21:40:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:40:00 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400)="a4", 0x1}, 0x68) 21:40:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x112, r0, 0x8000000) 21:40:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac00000003010101"], 0xac}}, 0x0) 21:40:00 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/uts\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 21:40:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 21:40:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000280)) 21:40:00 executing program 3: prctl$PR_SET_SECCOMP(0x18, 0xda, 0x0) [ 251.229477][T10949] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 21:40:00 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 21:40:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x5, 0x0, 0x0, 0xffffffffffffff9c) 21:40:00 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf) 21:40:00 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 21:40:00 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{}]}) 21:40:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="eadeffed604a670d032c4f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3a, &(0x7f00000002c0)) 21:40:00 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000002380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 21:40:00 executing program 4: syz_io_uring_setup(0x52a6, &(0x7f0000000580)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 21:40:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="e7", 0x1, r0) 21:40:01 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="eadeffed604a670d032c4f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3a, &(0x7f00000002c0)) 21:40:01 executing program 2: pipe2(&(0x7f0000001f40), 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002300), 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 21:40:01 executing program 5: prctl$PR_SET_SECCOMP(0x21, 0x1, 0x0) [ 251.724604][T10971] ptrace attach of "/root/syz-executor.5"[10970] was attempted by "/root/syz-executor.5"[10971] 21:40:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) [ 251.907290][ T37] audit: type=1326 audit(1624657201.193:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10976 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 251.940929][T10986] ptrace attach of "/root/syz-executor.3"[10985] was attempted by "/root/syz-executor.3"[10986] 21:40:01 executing program 5: clock_getres(0x2, &(0x7f0000000100)) 21:40:01 executing program 4: select(0x40, &(0x7f0000000040)={0x400}, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 21:40:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x8000000) 21:40:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 21:40:01 executing program 0: madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x10) 21:40:01 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x41, 0x0, @thr={0x0, 0x0}}) 21:40:01 executing program 5: r0 = syz_io_uring_setup(0x4da9, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x144}, &(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x5e43, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000002580)) 21:40:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ipx={0x4, 0x0, 0x0, "498c2443897b"}, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 21:40:01 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x10, &(0x7f0000002080)={{0x3, 0xee01, 0xee01}}) [ 252.735571][ T37] audit: type=1326 audit(1624657202.023:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10976 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 21:40:02 executing program 2: ioperm(0xff, 0x1, 0x438d) 21:40:02 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x10001, 0x40000) read$usbmon(r0, 0x0, 0x0) 21:40:02 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 21:40:02 executing program 3: fsopen(&(0x7f0000000240)='proc\x00', 0x0) 21:40:02 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, 0x0) 21:40:02 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote}, @ipx={0x4, 0x0, 0x0, "1d5fb1a17101"}, @ax25={0x3, @default}}) 21:40:02 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') rename(&(0x7f0000000180)='./file0/../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') [ 252.979840][T11033] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:40:02 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xffffffffffffffff, 0xee00}}) 21:40:02 executing program 2: clone3(&(0x7f0000000480)={0x2010000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:40:02 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x10, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:40:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/40) 21:40:02 executing program 2: io_setup(0x101, &(0x7f0000004b80)) io_setup(0x5, &(0x7f0000000000)) io_setup(0x26, &(0x7f0000000100)) 21:40:02 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000440)=""/205) 21:40:03 executing program 1: r0 = gettid() ioprio_set$pid(0x3, r0, 0x0) 21:40:03 executing program 4: process_vm_readv(0x0, &(0x7f00000019c0)=[{&(0x7f0000000440)=""/96, 0x60}], 0x1, &(0x7f0000001d00)=[{&(0x7f0000001a40)=""/186, 0xfdb2}], 0x1, 0x0) 21:40:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="e7bb", 0x2, r0) 21:40:03 executing program 0: r0 = fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:40:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x10c}]}) 21:40:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/meminfo\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:40:03 executing program 4: ioperm(0x0, 0x1, 0x438d) 21:40:03 executing program 3: getcwd(&(0x7f0000000580)=""/4096, 0x1000) 21:40:03 executing program 0: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getrusage(0x0, &(0x7f00000002c0)) 21:40:03 executing program 5: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) 21:40:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0xfffffffffffffffa) 21:40:03 executing program 1: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x4000)=nil) 21:40:03 executing program 3: setpriority(0x2, 0x0, 0x4678) 21:40:03 executing program 0: select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x3}, 0x0, 0x0) 21:40:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x5, &(0x7f0000000000)='/{%&[\x00', 0x0, 0xffffffffffffff9c) 21:40:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000980)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:40:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000012c0), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "97d5ab70433859003386b95444ffce2f33dc1b5b5da4184d05bc68add5de0078334cf6aa055f91e10593a4fca41cfec308a5ebe98a9cb60a73dec5182cf91cd7"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 21:40:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 21:40:03 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980), 0x28180, 0x0) 21:40:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/time\x00') 21:40:03 executing program 2: memfd_create(&(0x7f0000000040)='\x00', 0x5) 21:40:03 executing program 0: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x20281) 21:40:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 21:40:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/uts\x00') 21:40:04 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x3110c1, 0x0) 21:40:04 executing program 4: r0 = syz_io_uring_setup(0x66ad, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_setup(0x36f1, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 21:40:04 executing program 0: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffb000/0x3000)=nil) 21:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB(r0, 0x4020940d, &(0x7f0000000cc0)) 21:40:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 21:40:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB(r0, 0x8911, &(0x7f0000000cc0)) 21:40:04 executing program 0: r0 = epoll_create(0x7f) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 21:40:04 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5}) 21:40:04 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) 21:40:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) [ 255.473400][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.479908][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 21:40:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 21:40:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x20}]}) 21:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 21:40:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8903, &(0x7f0000000140)) 21:40:04 executing program 4: mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, 0x0) 21:40:04 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3000008, 0xffffffffffffffff) 21:40:04 executing program 2: io_setup(0x101, &(0x7f0000004b80)=0x0) io_pgetevents(r0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0) 21:40:05 executing program 0: prctl$PR_SET_SECCOMP(0x2f, 0x1, 0x0) 21:40:05 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x7) 21:40:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x100000000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 21:40:05 executing program 1: semget(0x1, 0x0, 0x50) 21:40:05 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 21:40:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="123ac31239a09b4082a446"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3a, &(0x7f00000002c0)) 21:40:05 executing program 5: semctl$GETVAL(0x0, 0x3, 0xc, 0x0) 21:40:05 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x3, &(0x7f0000002080)={{0x3, 0xee01, 0xee01}}) 21:40:05 executing program 1: semget(0x1, 0x0, 0x50) 21:40:05 executing program 5: timer_create(0xdfdeb53482bcf5d6, 0x0, &(0x7f0000000080)) [ 255.981097][T11179] ptrace attach of "/root/syz-executor.2"[11178] was attempted by "/root/syz-executor.2"[11179] 21:40:05 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000006c0)=[0x0]) 21:40:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="123ac38100a0b5f5a95d1b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3a, &(0x7f00000002c0)) 21:40:05 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)) 21:40:05 executing program 0: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 21:40:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/meminfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='\x00', 0x0, 0x0) 21:40:05 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, 0x0) 21:40:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x541b, 0x0) 21:40:05 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/meminfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 256.275957][T11202] ptrace attach of "/root/syz-executor.2"[11198] was attempted by "/root/syz-executor.2"[11202] 21:40:05 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000002200), &(0x7f0000002240)) 21:40:05 executing program 4: memfd_create(&(0x7f0000000400)='\x00', 0x4) 21:40:05 executing program 0: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:40:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000012000105"], 0x28}}, 0x0) [ 256.556438][T11216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:05 executing program 3: syz_io_uring_setup(0x204255, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000180)) 21:40:05 executing program 1: socket$inet(0x2, 0x3, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x34) setpgid(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:40:05 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001140)) timer_gettime(0x0, &(0x7f0000001180)) 21:40:05 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 21:40:05 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000400)='westwood\x00', 0x9) 21:40:05 executing program 2: pipe2(&(0x7f0000000040), 0x0) time(&(0x7f0000000000)) 21:40:06 executing program 0: select(0x40, &(0x7f0000000040)={0x5000000}, 0x0, 0x0, 0x0) 21:40:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000003480)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 21:40:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x7fffdf005000, 0x0, 0x13, r0, 0x8000000) 21:40:06 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000140), &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:40:06 executing program 2: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x80}], 0x1, 0x0) 21:40:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8914, 0x0) 21:40:06 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 21:40:06 executing program 5: io_setup(0x9, &(0x7f0000000180)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:40:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x8, 0x0, 0x0) 21:40:06 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 21:40:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:40:06 executing program 0: madvise(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x64) 21:40:06 executing program 1: clock_gettime(0x6, &(0x7f0000002d40)) 21:40:06 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 21:40:06 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 21:40:06 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 21:40:06 executing program 0: r0 = gettid() ioprio_set$pid(0x1, r0, 0x2000) 21:40:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x4020940d, 0x0) 21:40:06 executing program 3: keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) 21:40:06 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 21:40:06 executing program 2: prctl$PR_SET_SECCOMP(0x22, 0x1, 0x0) 21:40:06 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@del={0xf0, 0x11, 0x1, 0x0, 0x0, {{'aegis256\x00'}}, [{0x8}, {0x8}]}, 0xf0}}, 0x0) 21:40:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0x1) 21:40:06 executing program 1: syz_io_uring_setup(0x1180, &(0x7f0000000000)={0x0, 0x0, 0x60}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:40:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 21:40:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x6, 0x0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 21:40:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 21:40:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000010c0)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 21:40:07 executing program 0: r0 = mq_open(&(0x7f0000001180)='%\x1f$:.)^\x00\x17WkJR\\\xf9qW\x9ft[o\x8fr\xe3p\xf2\x88\xe6F\xc0\xc7\xac\xc2\xf0\x00\xdcF|8\xf1\xdam\xb5\x8e9\x11jn\x1d\xb1S\t\x1e\xa9\xfd\x9bq\xcb\xd8\xac\x87\x80!\x88\x0e\xedPW{\"\xfa\x97hF\x02\fh\x16, BM\xd2M\xa0*\xc9\xe7\xb2\xbc\xdb>b-G\xe4\xd3\x8b\xb4\xdaM\xe3\x15$ W+E\xd3\xaf\xf7\x83\x90\xcc\x97}\xf2a\'De\xe2<1y\xed\xd4:\xbcN D6\xe1\xd8k\x18\xcd*\x99\x9f\x1b\xc8pY\x80\xd6\x18\xa7\x80\xad\xed\xfc\xfaG@\xf2H(B\xbb>;\xb3b\xa3oj{\xe1\xae\xd5[D\x18B\xd6\xd7x\x01\xb9\xa0\x7f1\xc11\xd1Sn\x88\xc5\xf7\x04\x8eL\xf7=\xf2\xf98fG\xf0\x00'/216, 0x82, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="528ac3692d", 0x5, 0x0, 0x0) 21:40:07 executing program 2: socketpair(0x10, 0x2, 0x5, &(0x7f0000000380)) 21:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) creat(&(0x7f00000010c0)='./file0\x00', 0x0) creat(&(0x7f00000010c0)='./file0\x00', 0x0) creat(&(0x7f00000010c0)='./file0\x00', 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0], 0x28}, 0x0) 21:40:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 21:40:07 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c0, 0x0) 21:40:07 executing program 5: ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) creat(&(0x7f00000010c0)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x2003, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000013, 0x2010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x368d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x368d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x439d, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 21:40:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x4}}}}, 0x20}}, 0x0) 21:40:07 executing program 2: socketpair(0x10, 0x0, 0xa, &(0x7f0000000380)) 21:40:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:07 executing program 1: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0xe6841) 21:40:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100000000, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 21:40:07 executing program 4: r0 = mq_open(&(0x7f0000001180)='%\x1f$:.)^\x00\x17WkJR\\\xf9qW\x9ft[o\x8fr\xe3p\xf2\x88\xe6F\xc0\xc7\xac\xc2\xf0\x00\xdcF|8\xf1\xdam\xb5\x8e9\x11jn\x1d\xb1S\t\x1e\xa9\xfd\x9bq\xcb\xd8\xac\x87\x80!\x88\x0e\xedPW{\"\xfa\x97hF\x02\fh\x16, BM\xd2M\xa0*\xc9\xe7\xb2\xbc\xdb>b-G\xe4\xd3\x8b\xb4\xdaM\xe3\x15$ W+E\xd3\xaf\xf7\x83\x90\xcc\x97}\xf2a\'De\xe2<1y\xed\xd4:\xbcN D6\xe1\xd8k\x18\xcd*\x99\x9f\x1b\xc8pY\x80\xd6\x18\xa7\x80\xad\xed\xfc\xfaG@\xf2H(B\xbb>;\xb3b\xa3oj{\xe1\xae\xd5[D\x18B\xd6\xd7x\x01\xb9\xa0\x7f1\xc11\xd1Sn\x88\xc5\xf7\x04\x8eL\xf7=\xf2\xf98fG\xf0\x00'/216, 0x82, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) 21:40:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x801c581f, 0x0) 21:40:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000200)=""/100) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x1000, 0x6fd9}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x2, 0x0) 21:40:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000340)=""/206) 21:40:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r0, &(0x7f0000001500)=@known='system.posix_acl_default\x00') 21:40:08 executing program 0: creat(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) 21:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:40:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x803e}, {&(0x7f0000000040)='h', 0x1}], 0x2}, 0x0) 21:40:08 executing program 2: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x48032, 0xffffffffffffffff, 0x0) 21:40:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80041285, 0x0) 21:40:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}]}]}, 0x28}}, 0x0) 21:40:08 executing program 0: creat(&(0x7f00000010c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'U+'}, 0x16, 0x0) 21:40:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0x0) 21:40:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125e, 0x0) [ 261.208000][T11337] debugfs: File 'dropped' in directory 'loop0' already present! [ 261.216151][T11337] debugfs: File 'msg' in directory 'loop0' already present! 21:40:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1}, 0x0) 21:40:11 executing program 5: clone3(&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000980)=[0xffffffffffffffff], 0x1}, 0x58) fork() mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 21:40:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)='h', 0x1}], 0x2, 0x0, 0x2}, 0x0) 21:40:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x1a0) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 21:40:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 21:40:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 21:40:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x26, 0x2a, [@preq={0x82, 0x20, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_b}}]}]}, 0x3c}}, 0x0) 21:40:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) fork() fork() fork() syz_io_uring_setup(0x64fe, &(0x7f0000000800), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 21:40:11 executing program 1: syz_io_uring_setup(0x5946, &(0x7f0000003a00), &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) 21:40:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/211) 21:40:12 executing program 4: socketpair(0x10, 0x3, 0x7, &(0x7f0000000380)) 21:40:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c03, 0x0) 21:40:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x0) 21:40:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1261, 0x0) 21:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x33fe0}}, 0x33fc0) 21:40:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) fork() 21:40:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x34000, 0x0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 21:40:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}, @rights={{0x10, 0x1, 0x2}}], 0x20}, 0x0) 21:40:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)='h', 0x33fe0}], 0x2}, 0x0) 21:40:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2301) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 21:40:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000001c0)=""/210) 21:40:12 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x8) lchown(&(0x7f0000000040)='./file0\x00', 0xee00, 0xee01) creat(&(0x7f00000010c0)='./file0\x00', 0x0) 21:40:12 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0xa0) 21:40:12 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x800, 0x0) 21:40:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1278, 0x0) 21:40:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 21:40:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 21:40:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x116}}}}, 0x20}}, 0x0) 21:40:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1275, 0x0) 21:40:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 21:40:13 executing program 0: memfd_create(0x0, 0xe) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x108000000, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000200)=""/100) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x1000, 0x6fd9}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8) syz_open_dev$loop(&(0x7f0000000040), 0x107ffffff, 0x0) 21:40:13 executing program 5: socketpair(0x10, 0x2, 0x4, &(0x7f0000000380)) 21:40:13 executing program 2: syz_open_dev$loop(&(0x7f00000004c0), 0x1, 0x44641) 21:40:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = creat(&(0x7f00000010c0)='./file0\x00', 0x0) r2 = syz_open_dev$loop(&(0x7f00000013c0), 0x0, 0x0) r3 = creat(&(0x7f0000001400)='./file0\x00', 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="ea", 0x1}, {0x0, 0x2}, {0x0}, {&(0x7f0000001280)=':', 0x1}], 0x4, &(0x7f0000001480)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r3]}}], 0x20}, 0x0) 21:40:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 21:40:13 executing program 2: clone3(&(0x7f0000000240)={0x34020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:40:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0xc04a01) 21:40:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:40:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, &(0x7f0000000000)) 21:40:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1260, 0x0) 21:40:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4020940d, 0x0) 21:40:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:40:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127d, 0x0) 21:40:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000900)=@abs, &(0x7f0000000280)=0xffffffffffffff02) 21:40:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401c5820, 0x0) 21:40:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127b, 0x0) 21:40:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x108000000, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x1000, 0x6fd9}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) signalfd(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x2, 0x0) 21:40:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000200)=""/100) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x1000, 0x6fd9}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 265.674711][T11505] blktrace: Concurrent blktraces are not allowed on loop4 21:40:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xf38d) [ 265.776579][T11545] blktrace: Concurrent blktraces are not allowed on loop4 [ 265.811649][T11545] blktrace: Concurrent blktraces are not allowed on loop4 21:40:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 21:40:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x28}, 0x0) 21:40:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4000200) 21:40:15 executing program 5: socketpair(0xe5c54a657a5b5a33, 0x0, 0x0, &(0x7f0000000000)) 21:40:15 executing program 4: clone3(&(0x7f0000000240)={0x3c020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:40:15 executing program 1: clone3(&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) 21:40:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fork() syz_io_uring_setup(0x2545, &(0x7f0000000280), &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 21:40:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, r1, 0x3d7dba58e52422ab, 0x0, 0x0, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x18}}, 0x0) 21:40:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1265, 0x0) [ 266.449447][T11584] debugfs: File 'dropped' in directory 'loop0' already present! [ 266.528436][T11584] debugfs: File 'msg' in directory 'loop0' already present! [ 267.956338][T11595] debugfs: File 'dropped' in directory 'loop0' already present! [ 267.964786][T11595] debugfs: File 'msg' in directory 'loop0' already present! 21:40:18 executing program 3: memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x1000, 0x6fd9}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8) syz_open_dev$loop(&(0x7f0000000040), 0x107ffffff, 0x0) 21:40:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80041285, 0x0) 21:40:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&:\x00') 21:40:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}, @rights={{0x10, 0x1, 0xfd}}], 0x20}, 0x0) 21:40:18 executing program 5: r0 = fork() syz_open_procfs$userns(r0, 0x0) r1 = fork() syz_open_procfs$userns(r1, 0x0) 21:40:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x0) 21:40:18 executing program 0: unlink(&(0x7f0000000040)='./file0/../file0\x00') 21:40:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x20, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) 21:40:18 executing program 4: clock_getres(0x0, &(0x7f0000000000)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 21:40:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x90, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)='\x00', 0xfd0c}], 0x2}, 0x4048050) 21:40:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4000000) 21:40:18 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x80, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0600a0a7"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='./cgroup.cpu/syz1\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6+\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$PROG_LOAD(0x5, 0x0, 0xffe5) [ 269.607286][T11633] debugfs: File 'dropped' in directory 'loop0' already present! [ 269.615756][T11633] debugfs: File 'msg' in directory 'loop0' already present! 21:40:20 executing program 3: perf_event_open(&(0x7f0000001980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000340)=""/164, 0x32, 0xa4, 0x1}, 0x20) 21:40:20 executing program 4: unlink(&(0x7f0000001740)='./file0\x00') mkdir(&(0x7f0000006ec0)='./file0\x00', 0x0) 21:40:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0xfffffffc}]}]}}, &(0x7f0000000340)=""/164, 0x32, 0xa4, 0x1}, 0x20) 21:40:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000480)=@raw=[@jmp, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000140)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x33fe0}}, 0x0) [ 270.805508][T11637] blktrace: Concurrent blktraces are not allowed on loop0 21:40:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0xd2, 0x1}, 0x40) 21:40:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000078c0)={&(0x7f0000001500)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 21:40:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x5}, 0x40) 21:40:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x101001, 0x0) 21:40:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x7ffff, 0x0) 21:40:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:40:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xffff, 0x8000, 0x7}, 0x40) 21:40:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x40d40, 0x0) 21:40:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 21:40:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000480)=@raw=[@exit, @map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3f00}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000140)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 21:40:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, r0, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 21:40:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000ec0)) 21:40:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x101380, 0x0) 21:40:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 21:40:20 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001380)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001400)=""/215, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5d}, 0x0) 21:40:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000001200)=""/214, 0x32, 0xd6, 0x1}, 0x20) 21:40:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x4020940d, 0x0) 21:40:21 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xcb1ab6000f8e851a, 0x0, 0x0, 0x0}, 0x20) 21:40:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xee, &(0x7f0000000080)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008900)={&(0x7f0000008740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @var]}}, &(0x7f0000008840)=""/151, 0x42, 0x97, 0x1}, 0x20) 21:40:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000005840)) 21:40:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0x1f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:21 executing program 1: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000000240)={@map}, 0x10) 21:40:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) 21:40:21 executing program 0: socketpair(0x1e, 0x0, 0x9, &(0x7f00000027c0)) 21:40:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x208181, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:40:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:40:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000780)=@l2tp6={0xa, 0x0, 0x4a, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4, 0x4}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)="05f05bb53a5b931ea540e256262c764a4dad25c248e0c86587e4e7784f251a4e6e41000ee0583fd943a6f3ec1154962f1cc86bb4b9aad3bc4a73824b2c3b1b70d3a152dba5216cc173b68b31dffe8ce6066474e1925c0299fb2ff661cbc73b9a6f", 0x61}, {&(0x7f0000000880)="be82c59961010aac2f473431a7740df750cc37bf82e82d7d79f1e0b9c9a6d33634df8de58025a94e4b6b748a2b93bc906057c35c122a7b343c82c2abb768636e212175452ac0c2eb6d5451239e174132dec105c9d82a0d7d917141fd9824f685a7f81fab097d39090fb165b504c4eb1058391f3b2d7f617fdd5418e594264dfb8592d2bfbaab8e8092bd57913f5d7cc305f5b424116c8c98ca450f7024910ed5a86c27491e91b6bd70a35ed025acba06", 0xb0}], 0x2, &(0x7f0000000980)}, 0x8004) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x11524}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) r1 = perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x400, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000a40), 0x6}, 0x0, 0x90, 0x7, 0x9, 0x8000, 0xff, 0x0, 0x0, 0xdead, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x6, 0x9, 0x0, 0x0, 0x10001, 0x820, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x10004, 0x7, 0x8, 0x2, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0xe554}, 0x0, 0x7, r1, 0xa) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x2, 0x0, 0x6, 0x7, 0x8, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x7, 0x1, 0x8, 0xffffffffffffffe0}, @ldst={0x3, 0x0, 0x1, 0xd1bdcc4373bee6c, 0xa, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6de4512b, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0x6}, @ldst={0x3, 0x1, 0x0, 0x7, 0x6, 0x8, 0x4}, @jmp={0x5, 0x1, 0x0, 0x9, 0xb, 0x18}]}, &(0x7f0000000480)='GPL\x00', 0x1, 0x9c, &(0x7f00000004c0)=""/156, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x3, 0x0, 0x101}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x5, &(0x7f0000000140)=@raw=[@alu={0x7, 0x1, 0x71ef8c03524932ba, 0x6, 0x9, 0xfffffffffffffffe}, @exit, @generic={0x8, 0x9, 0x7, 0x5, 0x8bea}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbc7b9e55, 0x0, 0x0, 0x0, 0xb5}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x1d, &(0x7f0000000300)=""/29, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x8}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x4, 0x81, 0xfff}, 0x10, 0x20704, r3}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000d00090095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) close(r2) openat$cgroup_ro(r5, &(0x7f0000000a00)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='consume_skb\x00', r4}, 0x10) socket$kcm(0x2, 0x0, 0x0) 21:40:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) recvmsg(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r3}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188430f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a0010003e0002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2efbf}, 0x50252) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) socketpair(0xf, 0x0, 0x3, &(0x7f0000000080)) 21:40:21 executing program 5: socketpair(0x10, 0x2, 0x8, &(0x7f0000001680)) 21:40:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 21:40:21 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 21:40:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x11524}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) r1 = perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x400, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0xdead, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x10004, 0x0, 0x8, 0x2, 0x0, 0x6, 0x0, 0x0, 0x3ff}, 0x0, 0x7, r1, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x2, 0x0, 0x6, 0x7, 0x8, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x7, 0x0, 0x8, 0xffffffffffffffe0}, @ldst={0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6de4512b, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0x6}, @ldst={0x3, 0x1, 0x0, 0x7, 0x6}, @jmp={0x5, 0x1, 0x0, 0x9, 0x0, 0x18}]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x9c, &(0x7f00000004c0)=""/156, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x3}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) 21:40:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000078c0)={&(0x7f0000001500)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0xf}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 21:40:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xa, &(0x7f0000000080)=@framed={{}, [@generic={0x7}, @func, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @generic, @func]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xef, &(0x7f0000000140)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg(0xffffffffffffffff, 0x0, 0x8004) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x11524}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10001, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x10004, 0x7, 0x8, 0x2, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x0, 0xe554}, 0x0, 0x7, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000d00090095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) close(r1) openat$cgroup_ro(r3, &(0x7f0000000a00)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) 21:40:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000005600)=""/102375, 0x18fe7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2e000000120081aee4050cecff0e00fa278b25dbae6d5bce232514f6cff248ca0e001d6675bc16354f6299b9f7f1", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000022700)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) 21:40:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:40:21 executing program 4: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 21:40:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000007180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007140)=""/51, 0x33}, 0x10002) sendmsg$inet(r1, &(0x7f00000078c0)={0x0, 0x0, 0x0}, 0x0) [ 272.875971][T11771] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 272.895504][T11771] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 272.907390][T11771] bridge0: port 3(team0) entered blocking state [ 272.923077][T11771] bridge0: port 3(team0) entered disabled state [ 272.958443][T11771] device team0 entered promiscuous mode [ 272.964293][T11771] device team_slave_0 entered promiscuous mode [ 273.015521][T11771] device team_slave_1 entered promiscuous mode [ 273.025957][T11771] bridge0: port 3(team0) entered blocking state [ 273.032679][T11771] bridge0: port 3(team0) entered forwarding state [ 273.092138][T11774] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 273.110298][T11774] device team0 left promiscuous mode [ 273.115901][T11774] device team_slave_0 left promiscuous mode [ 273.128143][T11774] device team_slave_1 left promiscuous mode [ 273.139451][T11774] bridge0: port 3(team0) entered disabled state [ 273.175808][T11771] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 273.189776][T11771] bridge0: port 3(team0) entered blocking state [ 273.197154][T11771] bridge0: port 3(team0) entered disabled state [ 273.212753][T11771] device team0 entered promiscuous mode [ 273.224926][T11771] device team_slave_0 entered promiscuous mode [ 273.235151][T11771] device team_slave_1 entered promiscuous mode [ 273.250274][T11771] bridge0: port 3(team0) entered blocking state [ 273.256724][T11771] bridge0: port 3(team0) entered forwarding state 21:40:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="fc", 0x1}], 0x1, &(0x7f0000000580)=ANY=[], 0x120}, 0x0) close(r0) 21:40:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x15, 0x0, 0xfffffffffffffe00) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x12}, 0x14) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) mkdir(&(0x7f0000000200)='./file0\x00', 0x54) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:40:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000078c0)={&(0x7f0000001500)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 21:40:22 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000000240)) 21:40:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000078c0)={&(0x7f0000001500)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 21:40:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x894c, 0x0) 21:40:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008400)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000006340)=[{0x0, 0x700}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:40:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x1}], 0x1, 0x0, 0x0, 0xf00}, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000a40), 0x6}, 0x0, 0x90, 0x0, 0x9, 0x0, 0xff, 0x0, 0x0, 0xdead}, 0x0, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x7, r1, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xa, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x0, 0x0, 0x0, 0x7}, @ldst={0x3, 0x0, 0x0, 0xd1bdcc4373bee6c, 0xa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6de4512b, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0x6}, @ldst={0x0, 0x0, 0x0, 0x7, 0x6, 0x8, 0x4}]}, 0x0, 0x1, 0x9c, &(0x7f00000004c0)=""/156, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x0, 0x101}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) 21:40:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000025fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x28}, 0x0) 21:40:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x11524}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) r1 = perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x820, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x10004, 0x7, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff}, 0x0, 0x7, r1, 0xa) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x4, &(0x7f0000000140)=@raw=[@alu={0x0, 0x0, 0x71ef8c03524932ba, 0x6, 0x9, 0xfffffffffffffffe}, @generic={0x0, 0x9, 0x7, 0x5, 0x8bea}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x0, 0x0, 0xfff}, 0x10, 0x0, r2}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) 21:40:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x820, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, '<'}, {0x68, 0x0, 0x0, "76a6c966ed279f62fee93434713bf961a867b3b843ae39bb368334be0c239b89dc48b35d7ab788c916898c94df72ef4108fcb5edc221d7a3d5a22097cd57750546608c4595824122b709b3950b49a365d9"}, {0xe8, 0x0, 0x0, "231720a157d541110c7c43ed132b6de37f96f8c2ae8f78af48d72a39d27ad96c91a4a9f66d92537b61274c813b23596cb303ed5089614f2abc356f01fe1600d3079c5f92e5f211ea6d2be50da26ab25a9c8bac3184c585bcc6e97035a4a73123cba784ed2733950f7acfd581045c0106404c91335e3904c5e6a34af659a7218063ad7fc188af775c0cef2e000c531423758ca5262318f3f3d9815b27aa603d4dee455f2ebed712e2961890a81000b6c8742bda45c7a0f23ddbdbc434f4a23754961a6450923bd50bc5afc6f1f0185e272c"}, {0xe8, 0x0, 0x0, "3872658c528b24f3577ced90bf4e3b5fb8936881d487db7f57fb60159e3427b13b463f0329ce9f7051e7c980647d774983c5787c4266c00b15b5e594f65022d31159c8ddef32d7da25f8b96d91d9fd2dfd295b0715ea7a7c24aacce5d54669810a3f46f835dc57723059ca3e20ca7ec1e93981844f02c5c7c3067553f33b73407e38efc3053042e613742b092d7a5c96236edd16fcb3c004f15bd0bd659cd10e46e635ae0fb737c0b68fd09dfc7317d993d74f1c1d42e2b4cba4e111a7b2273cd0fa48a37a616bd9871be813819f6bf8ed"}, {0xb0, 0x0, 0x0, "23d9ec49ba63b9866e72b4f624314b214d9fccd6417f99c3fd9ab57c75c2fbbce3431369e90e04fa64145625ab165b6ada19e51248928ee74b2499999627bb64c9fc690bbef77a50416d7f9bc31488685b227740a1ac908258b4ff2185b6e8b13556a76102598a1a1e86cc3eafaa80dcb6b383480ae5ece8c59c47cf5c4333fa95fa559e604e7577c011a7ecee9cdefaff8c53e2acd1fa5ee3"}, {0xcf8, 0x0, 0x0, "1c9c051781cf3629876ceb1c6e5afef3f1758b2473e057b42f10fcdb6ebaa6a92d9744d731e5b11d0c329f52e8b2fd08c02206ba8cd26c7416f093ab57b87cd4c8a6dd8f4f3c8dc0c9a68254e52f2692f09e0dd7affdf2d50f9f1f1da30c66884e161fc761b347e7a180dbf28907f4ece4a77679dcc87c427bf5c14d3aeeff5a4cac12128964f1fcc9365837df75b32a1d7d084afe2c7183153a5633008ef1bda623367b2fafb86375cab23180e9d1c018e25fbd769ed8bc5cfe5accd7bc11e114938a0be7357cdaa24db4cf8e4dc4112da995055f01d353152818109a950ae03f418ad78fab7e93b22862d672e72af5cfbc72bc8a23c3903546cc570b7a716bafcae2573ef991994d4e3ad84e0b5d7bb9d282990ed2f20a3ae034c90ca132d819e92ef9b54dde85b2586b03f0593523ced86429ad784f32274c799788c5096f3919ed45db57502e5e507218fb597e4398ce1b30828ab0ce3e0295465a15720da665ca1605295a88f87e7c361957cc6a79aae6dd2cfd84552d88b58a02403eb5a37477137650e056d65345dd6b7cd0b326f18d23b93c8c2dccc37ffcb140e18db138661bcb9e986a710f12bb159bb6d4475e0a1bec954ddb3d61136d953a704032ccd884eec2bf265c29d49b4b70800e7cc91000cee2f1601eb6b79ddd9248292683cf401cbb6cad6dfa3b61a3297d5604d8db21fe4a0f48901b3420ceed386b624e5735d0128b1fb2ad866e039cfcc920afec680d27abc7eff4b03c31d9267b01861031448fafa8bdbe293eaff889f77560b98b3ce948738007f7cc5266d0f53475c453c68c724ebf7b2e25698223ec8810f3695f2b21d9f0ba5d17b56afe9ae09de69d00b9b3373a2a1f04a05809638232893df65cdd8999f459ebf0c001f901be8217c3de1b9188ccdb9d3cff49fed7a92f04e6e2c5f74669fe9c96e750995a0380dd6047fc56d34f18642cd8d3d12bbe101518be73a809912cb6c87b2404ea66266bce337cee5b18549c748a2654e7a945b54d6b043a1b1d770e894bcacdba8fdb9965bfdeba9777ed961391bc65a62fcdce6d8e3f82e7c42d3cf095e723793b540bd1b6ae8412424db40aa0ad504ec20cced3a9cfe81d0c795e2a147e105daabad39d8a014d15a4c33f8af6ea5424978c703317e2c4d1d6cfc4d4b9d9c939ff374936ba7dfb9ce3de69b47c5b9fb1a6314e768a1ca8958bd23aa0daeed2b76b683262f1c56f282a93ab2312e6b76c6237f570f2c3ee186ff42ba5d231224db12b3f8bd4e28fe205f8494425e3cfd166e82f8f121143dd01646363456f8218c4ee0a5c37112347b982f9f6142be8677534036811153b596995727a9ee57937f5d4153e72476b2686c7460e94e69eafd04353695389a97710a256ddb33fcac95fbcbb052ec1db8d61fae28b5afff0be48b295d6f1ecab7e16739ed7f41e6e9e0c4a996c05f8b191fa8042d7a6692e82835640a01e92ebe625b0e2ee7ae0e01c2647fa9192cf2b11f2a8c5ceab23fada6dab89b58eeb2003cc42a0d2d21f11d8f4d7a82c9fc550be0c3872ed5210dda21421369446020d16d104ac57ece8beee09dc026102a9cf551cf9d5d69da40e82a3d376590db9b563d966c5844a8de83e7d937c841f9b80ad41aea4242fcaa683073c6728d3486297d9d14ab0151b174496b9afbb0261d0be0c27cee68632f8930b2e4e357d1001dea4d03764f4ae0c864e1335bc1c495066786d36ca840168acc133cb721cfce0607f72b8060f8ee85d31e8073184e5117653aede5626b21774f864a39eca2508448cfd90c9dbf359f43f2513dcd248bffa967a9f77aac64a2dae216358dfae0242beb148befcab5494a9ef25741c0dee033ac2256c15cfc88962db946696cdeb48880131109978dd89b507104894498297f06355328e38c540a6c245366b22ad14ec482808d5768919f620f2ed42cb155064850e4d043c3680fad7afab30eac6dcce7a24ea55ad02b93c7670005b5bce592718f0bb6f9eb27fcaedc69467e36d577d06825dfef903a6ba507322a6cee545754385c60cb5ccbe76e42f39d8aaf65b9046c7a9d558e963fb3d9040fbed392b7150f34a4bac1b6fbe4383287f0a62bf5aa41309fba64f19d700bea054acdee558c9b7dee9df604e4560781942c7c313dab61124c5a9cadc6302c0dab0ee6cc1c786f3a4f5c45bcf29428e25f20ea1299009f53e5c24fd4002c460d69f4bd4890a04bfdda49a5a24d8fc5879fdc584ffa6909fd8ace09827461de1c228715a4c436a8c8b0f8a36263c4bdd02343fc8980b8f3a4950fdd6d18b402e4b2f1cb4a7942f20ce7203f80d6f37c0107f2eb13a004774892de4585cc7f569427b5bfcb9849448cf0d4f887064c62cffeb7b5e9b9bc8eac3da8176a65773196659b7a2798ff0f3d56edc9b18c7f1e5ba25b3e5b64a229a71afcaa4d69a784631e2a7001255661d644de3db8d3771979efab051139236d53dd733ea98023ac7a3c300b8a36dfec943d3a22956563e2992e9b643b8b7a279ccf90124f607f41c7a7a1386cf3aa89d9856bd3dd50ab2383eebb1cd1192ffebe853024ba9e25efeaa6e42741a96c6d47940c4d0be74ce367dd37fab53fbc30acf6b8df78b0ddf2edc5e0e3cd8ae84e6c68ac354918be9bcace730b6e74ad434677f697e754c4f28b04af43a5e13aa06e50f9b2b85f3ef980ef9315f7258dded1d7ac698a2fc94abdc1d6e32ebfc26b48a59f66ebb385c5cff0f67a485bab6a4e148ebd83e78750ec0496d134ffef0fa79fb9fc21d689caa858906cc8fc2b7f8c94bf7f59238badf27853a04493c59709eaee54a9fad4a24761ca983cf8c7a507212509d1803a872f3fac809782b82f145dc8ab3b586c9cf2e86305735a9f05cc73cd748e4a7c961cf61cefcb9fb3c698582c6c09bdb372df425716f1616025172f13f2138139bf2332b24dd3f61864936946f7109ec66867db5d001cfbeaad0d0208fdea7bf336e8a29b165031cb2a1f4aeccdb3dec85f970a42122168fbfa8ac7054a0b7934cc36c9b54f27d6d3e792a2cda38a7b7da741abeec1ecb6708e963090ddb2d4953c63759cdbb6a7717ba92b7d4eb719e540ea8a2a26dd87b9cfe606af21db4d8191e84706ab4e8f04642b46c7e1114895577430011061ede39394b77d1714d5d97e8d9a23dae60bee3866acc440565c9f9cb5e5636750490b1e29e8307421194178c9fd118620863d54a5ec29bc001de30a75e6f5863a5411645ccc753310a28a03028e629aae6259dc5caa3d7f010d68c848682468546dc95ae184f269c5b132168109b2683c57c34679f56cccc58aaaa3aece37c386f7637c421697f077444b3094a7d6e746fce87eda37249e634e6e8c558406d691ca6967f9af5d3c2e33209ff74842af15dbf2c58fe6aad2aaa6acc8aae1d6865857d5826cc2c77831b06b584e35c3306b4923b822927dacc4ffb7fd199b70521b62d82e7251faf60f851cc316cb7de7a1b5d62628924bf83a99e95c506b42651febc24aec11deaf45d64b106c2383b6f19c9e41e49e6a257643df5a6e10b02af063eac00003065e601f974d5e9cd8822712a443b3c94f2c27a6df0169c06769d1dbe08b7924a9ad93877ecf1f0cc82a862953c90416c897099a7d225b92fb2b86d9e1d6711c2986a29cbb5b409c08690c29f4c345cfe99c54aa5379785b91ff50f3fcda77aeff3e4d0001d9e34b5edf563f2677ca0ab1d348e3e14e2907ad5a31e5f2a4e2a7bbb2e8dfe47b726263d276559101c0161b56e9e1a5ffd25e5f341075f119f493e8ce63d455d00b5d3fba7c70bc68fba3b9e816f818c333ab35e02c45f620ca2b906828b836a0afa4b1d093e68ce7695f2fbed4d7d4a3dd58ed9f509db050fd2dec47717f56101605ba7a3bf3c364fdb9b5692ac38d8ccc5ae5606d722b2472857c2cfa0b8032cffafc66c271ef83eb8d51bd78456081d788b3a609d0d29a5a62eb1a69b938c758606bb5e8d6300bc23115baf638eee2ff201d2a1869ccf870712ddd7cd318fabc7f7dd13765025883355c7fd332296140a40358b207382eab86340ab5a6132d7699d1c2758e5892c6915b0f5c200a87b0d8d1992377a383443f3dc275c2e6e3dc8b925bcc9bb25f5f2026ccc041a82cd3a6dac8303fa07296b28fd1182bf836f994b68b8be3cc7b1f5150be590e8804ae4320b6a1dffcfe7f93a4312c6238bd6b1a827cdd04c4d057eec9f3a697348c24b68b43ab0d5e8696c69b4de1f567dbfc1007f37b5363304797f096fe1e37f101fc9c02c201863027b521e719862bdbb29f8b40b9913a4dc6f032312cb20899ce405d17c9aa9051e5e68351328518774d4570656bd0070b3c965b15b4430599329ac58ba1bb212c1da0e06b9131594b0682d71eb6a6bbb196ea96a4214c2d771b7c9a7e451235125b9993cc9f7a8f87fe19362a7b665aebe7eaa25ba194b77cedee03b39e5619c1c7604efe86caef1994790357c28730a79a0cd6376ce2e53286c7a72925be72336b88a6c9597bace8c8ec1fd6e22502f642705ee47b6b9570829b84178f88be341a1e9f9dce5ad86b4ffd1276f5d857b6f93166ed250da061b51874b462dfb9b77813a1a2d38b02b6fe9888f1a93c0f1e9ca22d753f97f53a2a4b5418796c6d57c43056546b4"}], 0x2008}, 0x0) 21:40:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x7) 21:40:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000500000d0000000071"], &(0x7f0000000080)=""/211, 0x4e, 0xd3, 0x1}, 0x20) 21:40:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000340)=""/144, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f050000008ed8a25312a2e2c49e8020a69644a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c240456c35199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546020677b0c5077da80fb982c1eea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef413f634eb763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdd1c213663116daa3f106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b15867926602d94591c926abfb076719237c8d0e60b0eea24492a660583eecdb039ed3de9da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99630200a04d5bb924cfe5f3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da492008014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa47b7da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000a3aabacd5149f09ba585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0a00df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6a01000000000800002abbba7fa725f38400be7c1f001b2cd317902f19e385be9c48dcbcf729433282830689da6b53b263339871429d120000003341bf4a00fcffffffffffffffe09fec0100000000000000d1cf870cd7bb2366fde4a59429738fcc918357f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b08249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c00000080000000002a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062639b4142b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335407acecc34f24c9ae153ec61cc0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffeaac70bc94776a8525b86e66964ae09bb6c163118e4cbde24fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998a0de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a409000000000000008485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f841e2a75f8aa5fd37c33d86d44107c4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191eab6687ae26e9e0cda2c9e3a0a95e9571bf38ae1981c4238ecaee6f267ea752b5cd03ea1b539675cd0a6881bd1517a8252bf98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000080000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dd39adeac895822fada37f32544c74d06fa13a2326671b008c022d39f1b7bf90b258daa4714f11b9349a1bfe16460000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e90020000000000000000c086867e01eaa5ee892c51d5705794db23c67ebb7f477235952a4df5151b610e5072ebcd9cfe6759bd99d5b3af171d8830b1fc9e4c7e3b914b2455fdc927a4c77c1390bdc862a34165d23b4d8da44917163630922c5f0661b9abdd00f796819a6de45fbc673a63a5714e2b8e8d41cfb091cf1ed294573187182ef521df682704d0fc3177bcf9ce28462176326a32a6273a24d8ba731c0506cdde0a61f03d91f8b94df32af08c4a530b8e5d390b1f23270c7fe30d30a732d2b928d44160548536bfb0288ba49fc020ea23db58025f25f58fc04924ef372573687b6ff84ce1a94629141bbc73db6c9a73973692aa38a7c2ee5e608f81eca2f483245b7a6f458c57d078d34ccf2cce89331708dd0f27fb72920758d25ddec3b76c834d51a241273fcd87bcdbdb80297d57bd9956ce4b39a6d5636bf5b8067cff8b3d58888a07267168f2233e8cb67219c4cdaa37628419b3c1ac78ba41e86d4131795d4480bbf6f608c1eae68d266d2243328f71fddd06c4460cf01f3223b3a35e1c0e91ebd01c036b7aed3d973f8cdaf71ed66aa3fbf465ca80e9a42d9e1c691ed460d9dcf0332415b20dbf603edcc179edff40697505d81cefa29827f1a88538d26506efda85297edee5de935f35751e64153302257ff02c17565b8a7fe1ff0ecf67f02ad339359d949a1ccde085dd6a0bc617cb7c120cccb3569961c903df4a89696c2bef90384f5d02bacd97c9b7da34c20f5f612941602128bad282cb7e310f01a76c111e141da4101c3c155564e189cb1ae139b1cd5b8c2fa2fd28d82670608d8a6045ee596c11ebeedb046a07d97531ae739c1bab35750450ab822d006609b59490c443ca743d22b1d4d7683207cf730713f36f7677d180413c9b7cd74d8eaf077a3e0c974aad3bbdba96f420eab7ee206f3a5df02390e95865165d27e607583882a78d64920cf1fb6c8ac84f8d508b74a247d66d82c7131da00d1094a4b450799100edbd108543c2c127a31fae7aa1dbef8dafd2a077b3b12b6c53636d8db948b678f6c4c8af673e46cbd83ed14fa88b4d499243c08b06c0756e36ec7d0eac4fa920852f1e4d56910e95626357a53ebb08a1a0c698b10ba08312e4fffb000000000000000000000001fc7ed1965b46dd83aebb366ff343028526d2d9e246bc84ea40053b0158d17af426c085449137885e9c3c5af851e8ea49956b1b03a78822d5f09b97042320cc33995073c1c76de6832697f20b3ec13164fac4cfbb37526120d6515a72bbfe6ad3cc8248fa010d6f480c8c785a7e4e0070fe357840f3f7c01b7a9ce57436d4e38b88877616b07ecd5a82065a47905ec9f315e0eab69d6963f547090b000000002228a16c09252d9b81a3cadb8aac091bc135bfaee4a37fea0d78c0a6f6f6e5fe94cdcd7bdae3a987201a42bd4f39c6b82d91a44839a65bdc3d0ea0ab91c621da72320e96de7800ff02afbc31b565d9124d450a09792b9e74f81e3652205ce414757fbc256024f3022c9c313e6f095929949f17120194d31f8ff3bc6900000062a890988a00335d722a1803fdc7332534c2408ec00d1bb6c87573173d532d62fd4ba14ec56f74bc3ecc3821a0b5d09306b5ea5887a70082a98e9e9ac09abfdfd8259d6cef46becc043839cd3c0c45d382659b19e25f5f425fc59a4e4f1b434523766025562c470085080f6ec0862f16cf23eafd44f2ecbf121beb598c954410185238f46437af7d965dbb583098864ca120d5073f9e994116ffdf79000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x3, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:40:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x416d02, 0x0) [ 273.850606][ C0] hrtimer: interrupt took 66493 ns 21:40:23 executing program 0: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:40:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3c2, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xcc\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80l\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\x0ec\xd8dx\xd5\x1dU\x00\x00\x00\x00[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x99\x7f\xa4\x16ko\x8d\xcemtV\xcaPLE\xf3e=37N2\xc6\xb8\xc9\xb0\x13\x98\'\x06\x15\xc9K%=\xc6\xc6tx$\xe0\x19U\xd8\x05\xc0l\xeb\x88*j\x97\x82n40u\xca\xca\x9f\x04\xb2\xbe\xa3{C6\x8e\x02b\x19ZN\xe1\xca\x1f\x9dT\xbb|3\xc5\x9a9S\xd7|\xb3\xc1\xc5\x00\x00\x00\x00\x00\x00\xcb\x1e\xea\xfc\xee\x87v\x87t\xb0\x92\xff\xba\x0e\x97\x8d\x11\x05w\x1e\x02\xe1Q\xdd\xdf\x93\xaeq1/F\xc9S\xe7\xd4\xb0\x81p\xf5\x92\xd9\x1a\xe1Ur\x1f\na\xf4;\xc0uC\f(\x1a\x86\xa4z\x1a\x90\xd6\xb1\xc0XV1-R\xe9\xcb\xbc\xd6\x01\x04&\\\xa8m\x98\xcfD\x194T\xde\xd3\xd7U\x19\xa9w\x01\xf0\xa8\x91D^zS\x1e\xd3\x961\xbc\x9d6\xcd\x03=\xe4\xba\x93\r\xb7b\xc0\xb5\x91\xffmg\x9ait\x98\x14\xcf\xac\xc7\xa9l\x87\xe2\xed\xfa\xd5\x81\xd80\x9d\xbcFs\xca\xdd\xc9\xc3\x1a\x8a\xaa(\xf1R\\S\n\x98\xb0BD\x18]G\xb3\xa3\xcb}\xba}\xfb\x81\x8a\xeet\x1b\x1b\xeb\x84\xac\xbe2V\xc8\x9dt\xb8\xff\xd0\x83k\x0f\xbc\v8\xa2[+_\x807\xe0\xec*JW\x93\xc2\x0f]\xc5\x8d\tZ'}, 0xffffffc4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 21:40:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4b49, 0x0) 21:40:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 21:40:23 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="b67d", 0x2}], 0x1}, 0xc4) 21:40:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x0, 0x6}, 0x40) 21:40:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 21:40:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/253, 0xfd}, {&(0x7f0000001980)=""/218, 0xda}, {&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000002300)=""/4105, 0x1009}, {&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f00000015c0)=""/220, 0xdc}, {&(0x7f0000000240)=""/72, 0x48}, {&(0x7f0000001740)=""/194, 0xc2}], 0xa}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000022c0)="2e000000120081aee4052eaa380113ae0a0cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:40:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:40:23 executing program 4: socketpair(0x2, 0x1, 0x106, &(0x7f0000000400)) 21:40:23 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(0x0, 0x0, 0xbffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0xf31c}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) [ 274.702653][T11858] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 21:40:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x9) 21:40:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000040)=""/234, 0x3e, 0xea, 0x1}, 0x20) 21:40:24 executing program 5: perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:24 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000480)) 21:40:24 executing program 1: perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x0, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:40:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=')', 0x1}], 0x1, &(0x7f0000000200)=ANY=[], 0xb8}, 0x0) 21:40:24 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 21:40:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 21:40:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000040)=""/234, 0x36, 0xea, 0x1}, 0x20) 21:40:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)) write$cgroup_devices(r0, 0x0, 0x9) 21:40:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) 21:40:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0) 21:40:24 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 21:40:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 21:40:24 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f0000000400)) 21:40:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4005}, {0xb, 0x4}]}]}}, &(0x7f0000000040)=""/234, 0x36, 0xea, 0x1}, 0x20) 21:40:24 executing program 5: socketpair(0x11, 0x2, 0xffff0001, &(0x7f00000005c0)) 21:40:24 executing program 1: socketpair(0x22, 0x0, 0x7f, &(0x7f0000000000)) 21:40:25 executing program 4: socketpair(0xa, 0x3, 0x2, &(0x7f0000000080)) 21:40:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/234, 0x2a, 0xea, 0x1}, 0x20) 21:40:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) 21:40:25 executing program 5: r0 = getpid() perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:40:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict]}}, &(0x7f0000000040)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 21:40:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xffffffe4}]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) 21:40:25 executing program 4: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000000)) 21:40:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb012018"], &(0x7f00000000c0)=""/172, 0xaf, 0xac, 0x1}, 0x20) 21:40:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000040)=""/234, 0x36, 0xea, 0x1}, 0x20) 21:40:25 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 21:40:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x5}, 0x40) 21:40:25 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000001ec0)) 21:40:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:25 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000400)) 21:40:25 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000001ec0)) 21:40:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/53, 0x35}], 0x1}, 0x0) 21:40:25 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x40890) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000080)=0x107fefc) sendmsg$inet(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600), 0x12) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) 21:40:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000005d00)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'veth1_vlan\x00'}) 21:40:25 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x29}, 0x14) 21:40:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x20000000}]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) 21:40:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xfffffffc, 0x101}, 0x40) 21:40:25 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 21:40:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[], &(0x7f0000000280)=""/218, 0x27, 0xda, 0x1}, 0x20) 21:40:25 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000001340)) 21:40:26 executing program 1: socketpair(0x22, 0x2, 0x4, &(0x7f0000001dc0)) 21:40:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000013380)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000008c0)='Q', 0x1}], 0x1}, 0x0) 21:40:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}, 0x0) 21:40:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/53, 0x35}], 0x1}, 0x2041) 21:40:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 21:40:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/218, 0x18, 0xda, 0x1}, 0x20) 21:40:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x8}, 0x20) 21:40:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r0}) 21:40:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000580)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000ac0)='GPL\x00', 0x5, 0x8b, &(0x7f0000000b00)=""/139, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000037c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003840)={r1}) 21:40:26 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x4c2, 0x0) 21:40:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 21:40:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800f7"], &(0x7f0000000280)=""/218, 0x27, 0xda, 0x1}, 0x20) 21:40:27 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) 21:40:27 executing program 5: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:40:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 21:40:27 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002540)) 21:40:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000038980)={0xa, 0x0, 0x0, 0x0, 0xd1}, 0x40) 21:40:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:40:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000040)=""/234, 0x26, 0xea, 0x1}, 0x20) 21:40:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x6}]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) 21:40:27 executing program 4: socketpair(0x28, 0x0, 0xc543, &(0x7f0000000940)) 21:40:27 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) unlink(&(0x7f0000001b40)='./file0\x00') 21:40:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000200)=""/234, 0x2a, 0xea, 0x1}, 0x20) 21:40:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuset.memory_pressure\x00', 0x26e1, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x25}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="110000000000000011400308e5ff000000000300050008001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="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"], 0x98}, 0x0) 21:40:27 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 21:40:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000280)=""/218, 0x26, 0xda, 0x1}, 0x20) 21:40:27 executing program 1: socketpair(0xa, 0x1, 0x7, &(0x7f0000000400)) 21:40:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x555d, 0x100, 0x3, 0x0, 0x1}, 0x40) 21:40:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40012140) 21:40:28 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x20) 21:40:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000040)=""/234, 0x3e, 0xea, 0x1}, 0x20) 21:40:28 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 21:40:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000040)=""/234, 0x2e, 0xea, 0x1}, 0x20) 21:40:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x1, &(0x7f0000001580)=@raw=[@call], &(0x7f00000015c0)='GPL\x00', 0x7, 0x85, &(0x7f0000001700)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:40:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="9f"], 0x0, 0x3f}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9a) 21:40:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x400, 0x120200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:40:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x3cb4, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f00000002c0)=""/144}, 0x20) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 21:40:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[], 0x528}, 0x0) 21:40:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000e1ff7d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fd0cdfa146ec56175037958e271f60d25b7937f0207005e5a076d83923dd29c034055c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a060091ff105000000000000007ea0c34f17e33b6ef3bb622003b538dfd8e012e7d578e51bc52a99e90f4580d760551b43341a2d7cbdb9cd38bdb2ca8eebaff8aa3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67047bc04b07f5d356d082d2789cb132b8667c21476619f28d9961b6a1fe53184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd38608b32808b802fe690000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac1220800000000000000ce63a38d2fd50117b89551b359b4eea0c6e957670000000000000000dbfd2e6d7f715a7f3deadd7130856f5c643672254fc3b41d01198600f815303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a4693b8685211bbae3e2ed0a5670e73130fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f39208337841cef386e22cc22ee17476d738992533ac2a9f5a699593f085019cae0b4183fb11c73f979ca9857399537f5dc2acb72c7eae993fc9eb22d1306e565b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e06734556f541fa629fbef2461c96a00200000000000000e29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8b90d8bfae158b94f50adab988dd8e12baf5cc9390000000067db8c2977aab37d9ac4cfc1c7b4000000000000fa47742f6c539c4b11e7d7262a1457c39495c826b956ba859acce3c177b91bd7d5ca1664fe2f3ced8468911806040000005e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3adf008141bdee5d27874b2f663ddeef000aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a01e5f6eb2eea0d0df414b315f651c8452392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702ceeab00008df5a55528df3255fedb0b79e0033607490350000000000000000000000000a528affd95e4b960fbbf77e48d8852cd8cba2aa17eb0a713a3d76e2a16b34ef32039bbf6f910a88e0ce69b4547aac484d9966fda7b0aa7b67c8b83c1091e7bff10de3d534203b51523144ef9a04782d3f1e52eaf6b555f15fe4a76a200000000000000a9692047a0be1b378840a68a164750d0f86c84d655e9b24d4c418c70c76bd8bfe550e2e421cd30592a712c6f7c47db557e46db42a3c4f607855baa6aeb13a9b2a6d06f324444d84f79b45ef3c28d23363816252df635c6f6936610b07de6274071603782243fd1de959dcbc3a34b98f566d85ab9f148fcca026103218a0d2f677da0ad3640176ef6404e0121020767a870c01394c8f34304d53cf4a9449223d6fb7ada2ee7d9e0c8e916da81612848eeba0d01d87870e7c5b984dabd946c54a3788053a05797159194b9708bd24c6bba64c407c5336506fa7549bcb587a71d816e1af6f48b9f4b9ad647eb0416cb882a806406deda2c38be4853af2e848aa742f9c45643f6a09318a7e35f8f6e816fa05cf58db83796391532cdd78cdce16f325be9fac6e273c009647804002ae2ebd0a7717a1cfbd227957dc17ea1eaee91d699da270f51cad8c4a3082306ddeeec3f2ad78345dfa4c1a6dba100c54649805f5583d6bb5530f507"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f0000000100)="b9ff03006044238cb89e14f008000cffffff00004000632f77fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b251865589d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 21:40:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000100)="cf3e5977f4f1b8d77eb195b78bb21a6dda32247e59840d6d6782bcb36b88cd90632e7283f3ee5a84dd46e8775d69c5bffa5f099bc1eecc9203193db4a58aab84075b", 0x4e}, {&(0x7f0000000240)="19cf20dcb76171e43a8b0f808cad389dfa83db1e82ff9cd4dabcff7c584f835c74c59a83a44204e53113c5937efd416e72acb69040b738eade6540dcb814c710bf12377ecda349da4b4bbb2a0dac607503a87d8749c4174a7ebe2cba30add738dc0a26f06b78b8e067116404052c361ee922f314fec9400b5227f9c8ea8829eba91b09083f60732c3940af0c0289dab0502ab9ef7d85fc40ed4a980a44fddceb5ae2737ab7a04b7350be35bca58d589290b8d1af5969860d8d1f57768950d3c9e205e4aa047e35c186520f1f9c8d21276809"}, {&(0x7f0000000340)="9199a18bc525f0b50c3cb2ffb089ae159e3dcb2cbe4faf41d121983cd7e112f22ef9d5929ae6b1d97da1195beadfe11e98bdf057d7a272680fbb9c1899c0e89dcee36e50afdc8ebcd4ddbc149339452b92bfc79a82af06ea88723a36b5fa5314a0e6c38677ae9e8a3b112fbc"}, {&(0x7f00000003c0)="1e611acd0057d240993c8b1f33cbf61655feec0e3cb8f8f6cc39eb6f8877f630068ef84ff8b443e72348e68b94249f2f1564ec2292b066"}, {&(0x7f0000000400)="5fb153193643a91f1a5071eb58a02d1536c44f05338c24967be0cec7a4fedb41e352b5a207a686939aa8d4c5b0a04bfff1cda43160240f6f2cfd8ebe99689c951add7d17b71a6c42e0e47753de52d592eb94b8af98e7c44233db4c31d61022b76e6d590c711b2f3e98f4fcb4a521149c7d707745180a8ce5f5dba144af943fb5434bb7bec97265383bf605c4dfc665c430bbc9e5f33bacdab84887abc97d85"}, {&(0x7f00000004c0)="47608a81309dbd310a2d0c482be7b2bcb699eed794defd47952be6de796e7b6195bb934181a0505ef594c85b29c0aff123d823ba40969ecdcb4c5c75f15f0ea5"}, {&(0x7f0000000500)="ae77c6e226994c3984a304d6e6f36395782fa363d20bf8309b37a6a55b512ea843711a491e365843e4d73d0ed25d0aaa77fae209f9b5b1c710b5f425f5d68683002f6d71c72b8af2b2aa3bb6e7fb3229506b9edd19670080e04e2337ced7cb22cc9cc84f930ff2c29e94d2b304ff712cb5e3ac4e320c711cc9dafe7e94b0c1b7d848376e6c1bfc3dd99afd67bf9812fcefa02c7f863f95beea1ef088d752ebc0d0aad859459ad701"}, {&(0x7f00000005c0)="47d304886e23dbec46c9165d3b6816388e13c0ae8ff8b9e29b3e9b96ca660aa732654a3612f613ca3e49f72f1dc1546899b16d3f480376d1a92a06e4db28af9b06b83876ce85707b75e2f8db45a1d8cad90adc02b94252fd87f5a46dbfc485adfb273fb03b457d5b3433d676daf65980c1ea792ca9c10aee6afe55bbff1b24aae1dc104c81bde458ddd095e4f7ce1fe86cca0b2341c8d914af0a5188f1614d411458c0cc9dd9fe1b7cae802380beeb95ab3e5ef16330df63eed6cdaae8a32834aeccf377fa383089eae24375ccbe3ef484071d36b4d5d5fefdbf1e641249de10c3cd99e34ddb6fc4183d34c0fa181a7d501d61a0b983833ad5534bef350ae90fbd2c08b30fcf3fd6d6e703333f9dea3c75c4ebbba3da65bbd0be1df4af10fb02cc46c25996533aecbde86f71a7ed1d79158c72bc514234acbf3bfd9d51315ed2d811f78549d5e96cad4b6fb5791bddf3e6be7702e833beac727ba7d8a2aa650885a3f0d03e661c0b460ea06eeb45cf82ed4288c9326ce23a8d3f61e2bf06dd0b3d778467043d9f0836ff293c997889a00b7697a48d035d34b6d3645d3f208ecfda90a22fde815f77e27b56adfde3c05ce603ab697b149fe14215fabaa823c3c17c9fa2f46a92d34235f9cffe461f4ace8ffffa9cbb6c527aa7203b875aa3fb4dc6e112c8aeaeb8dff7b370e674c73e040599541de47d49e08c43c72672a454d1644b508bf1242160543c54cbd0832d21de95f82b7fac978e6ae5dac6d2d4709e40753517718687b3eedc2f39be890f79967c077932df8ba959d9e4ad4a41ea8538ae9e6facf16eb332fed0bc876f22e6a92bfcb756f4ae42b14822700b9bb325c7eb46e525c41f057688d8e341b8e2f31b46527fc9f748b849e1a56bd4f6ec01e838789abf46362184856f7fa4146e76bdaab7cc6b7a0e49323ce404644913905844ed6629fe7ed317afafaaff17ea68d9b6935c72317fe66d86e816728390bc8325b4e7aef870d415188cd4b002a484acf6cb4bb575813e408bb5ce1a6ac92baaa04c7c599fc4304a3c043255798c6817d205539087c368e9483b6247c208535cc666f1f7e298c58e0d6748e45e3a0010c33db3bbd0880f3721e63d6ff9b8dceed20cf363b0358271ae5ba68411c9f5a55eabeaed478585720c4041839c99d347305f5554a1a4a3e68d9adec665bf3ba29a4e58f22f2c43077eee06c7707fe013b2df0b8795cb842ab57b620ef5d828e9b2a7e9c08a7ff0c3937d87f43dbaaf3adea0e8d203e406a1b9534d58f270028d5af4caddf4f2f55c8122c0b102e64787b53000a255e6bc94a2f25e1f413cfa4ed046d599e8abf14fbf8851556420700cc987d1c28f3cc6f50df5d45b42057efe0ceee6549133fe1476fa4bdb8d0de1fb305dd089547db73e6ac74e46a40ad5a14245da7fb7d47b03af9a4353e44866f8ba02e3d5f0ffa5e340f63945081eee57082fe20696c4dadb89c8106ba71fb69fb2b7a7458f12be0906202d5cb9c748dce86ec85fb52adca2ac35b54a805e8fd6b7265998a6277c38e3f2b508c2a09f6c9b4e43d39e8230e7aeb30d831a362486f2253f7d148f80805c4abe89f5925d750cdd5fb71f24366a047c4e377f94199d1fca1870483e6dccf2cd3b1103b6512b4257d2c75ead3edf85669e8f4377a9b02cc9a0bc4ca825f42d3da92fd3e99073846c86f550979804b712fdfad36603e595b66b9ab8ed217928a2c90a37583cb65e4950c90a4886a89a78caca4743edb677a6ae2c8ab2b78383f59f5f4a04cb8bb2fdc94a979eb0f4226e2b975a3463198fa96ed8fe8bec2bb359995b3e4d221d8c16741455d76c2ccc5669bcd5c4a2140befdeda766bd9f3675e7812102bccac6afe6c1cc6cd5349bed43a9726e472e92865c86723e67519a6df8b2fd6e87662dc0bb7e15c0e10c574463a781115fd66d38c45266b63113e4ff6986bbd1a46e7c3a5e10f0524c6a26799b9b742d1803082ff400feda195e4c5ab0160007439784909b860f5ceb17a0d3351d8aad6fd828a97ac736c0293cc7a642d034e7e1943fe85bccfe88fafa4e233051aaeb3fd42538ff41bc1d5c14e7f1a21f3d2fb50b68c7f76f619a9b0b5f6af9606c5e6921a56461c54ae10e93ffce7d1bc3b4ad147ab4284a21f800e38a644a6a146928c80bcb39f1e31543252e7818e6dd35583335f65425783efdaabb304aefe7cae59eca45dd903501bcc7922a0b1abc154c3ae03f1446f0d757f50eeb3390620f227fc0a3a87c19a7e0cbd100d1bdea2fc86b52e02e4803c9eea24b4ea3270783ce03064c0e1a8e001f151bbad8c4296006d0595b592dcea463e9a065f613f8b74baf99f6beb7022c42ecdc294f6727f8aae699f4a5ef63ac943421a7af581be904bf19fa3a25f877207946cc33c1479494399d0ce6a4af69ce9417f87e7473a73050c683e02d05f69100ceea1bcfaad0c280920b2471340f73fc6cbce51a087ec997081a5f0bf348775a38332c09abd1612d471290e7a01ecf06fa69a761534e4fafd114cfed04b45743b764f73798bd60510ed42a9efb6ca58ea65e57b62d4d73a19e9cbfffb44a469024e7d0ee657b865b736f427e34cd7c467f2ec6bf9efaf0a3b55b11ece21c4f803458d13830aec7dd9f9d4851f5f4a732f2c3ca576130515155e9ddbe30b28c99d7d4e4670bd9a5a6d47d9d436804c2ebda7246a6206381478f574900947c43aa6f87e72726b572124f70b88b13e760deda1fd2b1d57f173d6ce67b282ddafe3ea21a5aacc6934f227fc5685fe6d98377bdba63b4d2a76b0172515f4d6ad07db383718f2a562815ac9b24a4e08f5260c77a6a759fecb2d3cab0961c235b4d6dc0571cc2e5214c164e37a3905e68ee50183d7d40a6b71bb999c6c1e9c7a7c95b86ad3d39ec5934e27f882ce1ce760fbe9576f7b6a222d891958a0e25e6ac47818d80586d84d5e258dc79860c118a4f55a60b2e584d3cde9d2bcfe5248d5f43516c04fc4a9a643c0f7b67dd9543d4e30fd9e47ec2f5a15976d3a8d98f3b773929c5ab0bba978cb9739757ba1f45ed3e6d47da12c4dc21e1687feca20dd25514dc6505e59d02cb6cae7176a39e39d7ec715285a3285936493542c5f7ecd22304a341efabddccd19dea7a1d9b2e8ef21c7d397d5531522094a6557e7ddff65005fe9f22967e9d14e977b45cdb8f2df1deca2e19899587e191c7af9349dba70cc23f3cf0b9c1ad8897996dbf66757fcfff818f680664eede25fb203861c998d58957a6d4613e883b5b554696ad768931766d738f1bb1bd838995a9037859e7c507007d8f92b76172e5692390be8f59e62043ee4a656265f3af7950f6d8920f59f1a99dd92737f42eadfbe44e50dcd4ac1e5a4bd5ac6d9dd8a3ebe08037ba99f82c36c74eebb66ba301ba75b7c3688a981cb7d013f2b1d7e5006b022407a9c39033ce922fab012a47b83cebdf3f10429fc15b4b93dc953bfdbc1053cc98808056277ca5bb56eb5907fe26d4d00e59d2c6ca379605a9f33efd32ff4053eb496f418eb6451e61cc3d3bd63b8ac30bc147fb22f1d911793c9ef0a620f71ba5dc139a457939a600b0cc3d63a417105bc4ef9e7d91095cc37b972c9fc506543a9ea35ace2e33a9c2a33b722d587af5a0b1b06258f105514816112f965cc7a7f5fae169af29f0f50e4607e5993620cda858d94a25de7ad80522a41456b019c9acd1daa743f0aafb0d5a93b219eda1048726faedba19d70b29ddff1fd837c2a6281884ae0794f7890f88c6c2bb23741d61f62099a6c1bdbf059dd93444a74473ddaa14c219aa3828818797ba3dece49830192412e5d9d9c087f84e08e4d3fcd103bc6f95e13d6047de7709780d27782151dc5573560161147e4c8cb27ed1cfae6f39c10bf09fe2a1b0418ff870ca46fa6331269dbec68067d33dee2ea446182cc0ee266cd78807beae7c080b9f17a79ab9efa4001b980eecce59e70572a67a1f0d2df7f441bf80b52a904d350719e29182c980bfc807ab98db24c3c02872c6f8d5a711c650e823abdfd53afaa75ab9932713ecb033cd338a9a8637a9ad48d96a995f65ab7962cf24a9a2ab4bbdc47f803f2ca1ca38d368a16fec28b9bd3a1612de100c743550fe3849a2095a652ede702cb159fb0b7b14134abd1c40586436ec6759bb379a244140766700cead6837f30337804505f7e4ad9af78b37339ed3bd2a3f7325bc83b2f1087c16fbf4c9224dadd8688de03d030ca56c5fad53edb7afdbfbd481aa2d504ccae9ff9e7cf4898316e9d1edc3c0b3d5539826905372ee5e9436c16a5c50f63b790d75966b9025474d037df7c8231bd443ea79c41be2e4302b3a35db7cb14355c82751e52c47867868eff4b23be7c52ab8599d8024477ddddae20b0f761d160d55185099fba345d2ca1d9234b829f99ce86ed5d12b9e765f7f4abe22396d73343b56c39b5dc469353f88fdd33c82bf929040df4b00c418aa1ee2876ff86c7d3b549b6e5602383fc6d48e8255754aa2365e5ad1afa73cc6d46b0e1af9250c7022695292b5867921ef354093e10614fc46632a8b578eb721e4c4ddded445a0f2f1f82ea99514e4936ae4152d2d3f938edcdef78bef23c77f5a6632766022e7c612956c3f0ad0c7fb29a5fc858b4357dc55daa41e3435b178673d2bbbeb97fbf9356cfb42647d380b2e67c849b74436117e23b7065a7a58613903bc996f35286aea5b4d5276eb8414361c70ad9becddd5c1a244e9d0c6fbe5f5b239ebf5421e89857c48420e4a7b41d10f017fb9d5f684f93b4336f4e013d006b0f08a79ccbfe8a818e06a74f8c339203f235ac9ca384a419e226c3631c7d36663278d3f92cd47da22ed75d654f3559b639fa24f6793f55850286b96d8d921056de654e34d98e6821b8955890a60dfede857be5ec668870aa8910c4ffe6fe3cb3e9aec1d53d54995f90e66491bfe47611166a807a7ae5252de20d866cf3af7618ae089527e2ddbc88ed841f10e02479c0bb02d81eb36fb10dfa1bc977f07a4628361342faf849842cceb72bbac7db47b9ebd70c1e38ca9942ce82275f340f5355deafe063af72719fa4aa30b13aca61f017c4a89ac38251046aafaa664a333e031e0f257b93d2aa0aba1e356c5508f0cdf8417bfb605f3ed1d92d8a58138c9d617c06bdc0acc31fdf6a0d99285156b2d1a3ee8429cd8943c8292a48667dd03645a74fed78b0d9e1278f017988dc8404c4657e9b92757e7f033b07daa2dc2c1307d7eaf186c8d914a60b0b2574a1eabfb23002b1d1d4735cee0e16a712770c04f38a679f7bc499cb2617c3c5a14579513543c6e28a00377e9d6c859770d34a8565398d6907414d9a6fe4c76ea9f0f01dbf00d460ead20642a236087f92dd4d6a29a26b9529e5b69646362574310a0e6d9a317423a349bdb0b6d5842f172de5279597d81b672d67e91b2d67d475a86bbd94a7b183d99b9d406118639d6d292f71c4187dc6d61724aba8c85b5db6e5fccd9ecb76c35af95930554c9e619183db7bc389b6fbfbbbf3b50d86ff745ed9c5721ae6177b0022c4a65b50d0b53faf64e7ee9b39e1d6af7c2ff89d519900a7c131fd4f810dba560df406762c0de8463bdf276324d2bc7a0dd644875ceb8156fa3c031ed38751ee186dc8da7a5a27b2a256cebad79e7dcf5ef5ebf5b66634460910f6283703420069b3ae4cda26e21e7cdf84ad17bf0e5e7ed9ad75caeae6a52c00bf5f5e84e24696d39df59d34fb3c0046fb244f0839783a27fb388e98259fdc2cefa58758fbb155602056fb255b2f46"}, {&(0x7f00000015c0)="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"}], 0x1, &(0x7f00000001c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0xfffffffffffffff5}, 0x0) 21:40:28 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000400)) 21:40:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4005}, {}]}]}}, &(0x7f0000000040)=""/234, 0x36, 0xea, 0x1}, 0x20) 21:40:28 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x236c1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x21) 21:40:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:40:28 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) 21:40:28 executing program 2: shmget(0x2, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 21:40:28 executing program 0: semget(0x2, 0x0, 0xc0) 21:40:28 executing program 4: semget$private(0x0, 0x4, 0x181) 21:40:28 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:40:28 executing program 1: unlink(&(0x7f0000000100)='./file0\x00') 21:40:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000400), 0x0, 0x40) 21:40:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:40:28 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x242800, 0x0) 21:40:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:40:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:40:29 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={0x0}) 21:40:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 21:40:29 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x236c1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 21:40:29 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/89) 21:40:29 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x4}], 0x1, 0x0) 21:40:29 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x42102, 0x0) 21:40:29 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x236c1, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 21:40:29 executing program 5: semget$private(0x0, 0x1, 0x486) 21:40:29 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0xc0f6}], 0x1, &(0x7f0000000140)) 21:40:29 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x236c1, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:40:29 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x236c1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 21:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x25}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 21:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 21:40:29 executing program 0: mlockall(0x2) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4800) 21:40:29 executing program 4: syz_open_dev$loop(&(0x7f0000001200), 0x0, 0x880) 21:40:29 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f00000001c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getpeername$packet(r2, 0x0, 0x0) 21:40:29 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x40082, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x0, 0x3}, 0x8) 21:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x68}}}}}, 0x30}}, 0x0) 21:40:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007be, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:40:29 executing program 5: r0 = fork() get_robust_list(r0, &(0x7f0000000300)=0x0, &(0x7f0000000340)) 21:40:29 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1c1641, 0x0) 21:40:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 21:40:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x1) 21:40:30 executing program 3: io_setup(0xffff, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:40:30 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 21:40:30 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x280, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7769, 0x4, @perf_bp={&(0x7f0000000100)}, 0x90, 0x0, 0x200, 0x9, 0x3, 0xffff, 0x1, 0x0, 0xffffff81}, r1, 0x9, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f00000012c0)={r3, 0x8001}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:40:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 21:40:30 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, &(0x7f0000000000)) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ff6000/0xa000)=nil, 0x4000) 21:40:30 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f00000001c0)) r2 = dup3(r0, r1, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000002080)={0x0, 0x4}) 21:40:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2, 0xc4b1, 0x4}) 21:40:30 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) fork() fork() mlockall(0x2) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 21:40:30 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 21:40:30 executing program 5: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xee01, 0x0) 21:40:30 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x11, 0x2, 0x9, &(0x7f0000000580)) 21:40:30 executing program 4: io_setup(0xffff, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x81}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:40:30 executing program 3: io_setup(0x3, &(0x7f0000000280)) 21:40:30 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002040), 0x401, 0x0) 21:40:30 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 21:40:30 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)) 21:40:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000007c0)={'syztnl2\x00', 0x0}) 21:40:31 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x5, 0x4fd000) 21:40:31 executing program 4: io_setup(0xffff, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x10000}]) 21:40:31 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0xbb0ae78f697dffaa, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:40:31 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 21:40:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getrlimit(0x0, &(0x7f0000000040)) 21:40:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) 21:40:31 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x20, 0x200) [ 282.007831][T12243] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:40:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x20000) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x280, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7769, 0x4, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x200, 0x9, 0x3, 0xffff, 0x1, 0x0, 0xffffff81}, r1, 0x0, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f00000012c0)={r3, 0x8001}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:40:31 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system.'], 0x0, 0x0, 0x0) 21:40:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 21:40:31 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read(r0, 0x0, 0x0) 21:40:31 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000f39000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 21:40:31 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ustat(0x6, &(0x7f0000000180)) 21:40:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x20000) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x280, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7769, 0x4, @perf_bp={&(0x7f0000000100)}, 0x90, 0x0, 0x200, 0x9, 0x3, 0xffff, 0x1, 0x0, 0xffffff81}, r1, 0x0, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f00000012c0)={r3, 0x8001}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:40:31 executing program 5: io_submit(0x0, 0x0, 0x0) io_setup(0x8000, &(0x7f0000000000)) 21:40:31 executing program 2: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x20000) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x280, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7769, 0x4, @perf_bp={&(0x7f0000000100)}, 0x90, 0x0, 0x200, 0x9, 0x3, 0xffff, 0x1, 0x0, 0xffffff81}, r1, 0x9, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f00000012c0)={r3, 0x8001}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 21:40:32 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x26000, 0x0) 21:40:32 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)) 21:40:32 executing program 5: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:40:32 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) fallocate(r0, 0x0, 0xffffffffffffffff, 0x0) 21:40:32 executing program 2: io_setup(0xffff, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 21:40:32 executing program 0: setgid(0xee00) socket$inet6_icmp(0xa, 0x2, 0x3a) 21:40:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x2, 0x4) 21:40:32 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 21:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 21:40:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x20004001) 21:40:32 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 21:40:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80a02, 0x0) dup3(r0, r1, 0x0) 21:40:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(r0, 0x0, 0x1d) 21:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x0, 0x68}}}}}, 0x28}}, 0x0) 21:40:32 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 21:40:33 executing program 3: openat$rfkill(0xffffffffffffff9c, 0x0, 0xf7f6d8542f75790c, 0x0) 21:40:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:40:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x25}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x7f}}}}}, 0x30}}, 0x0) 21:40:33 executing program 1: r0 = socket(0x18, 0x0, 0x3) getsockname$inet(r0, 0x0, 0x0) 21:40:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r1, r0, 0x0) 21:40:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xc141, 0x4) 21:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:40:33 executing program 0: mlockall(0x2) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 21:40:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000080c, 0x0, 0x0) 21:40:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000000), 0x1) 21:40:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 21:40:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x20000) shutdown(0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x280, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7769, 0x4, @perf_bp={&(0x7f0000000100)}, 0x90, 0x0, 0x200, 0x9, 0x3, 0xffff, 0x1, 0x0, 0xffffff81}, r1, 0x0, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 284.046395][ T37] audit: type=1326 audit(1624657233.337:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12358 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 21:40:33 executing program 3: r0 = socket(0x18, 0x0, 0x3) accept4$inet(r0, 0x0, 0x0, 0x0) 21:40:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 21:40:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 21:40:33 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0xa4002) 21:40:33 executing program 4: io_setup(0x0, &(0x7f0000000280)) 21:40:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) [ 284.435183][ T37] audit: type=1326 audit(1624657233.727:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12377 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 21:40:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x4040004, 0x0, 0x0) 21:40:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x381000, 0x0) 21:40:33 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 21:40:33 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f00000001c0)) r2 = dup3(r0, r1, 0x0) ioctl$FIOCLEX(r2, 0x5451) 21:40:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="ab", 0x1, 0x200400c1, 0x0, 0x0) 21:40:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:40:34 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2041, 0x0) chmod(&(0x7f0000000080)='./file1\x00', 0x68) 21:40:34 executing program 4: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 21:40:34 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8440, 0x6) 21:40:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="06", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2121, &(0x7f0000001dc0)) 21:40:34 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000bb00)='./file0\x00', 0x243, 0x18d) 21:40:34 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 21:40:34 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x240, 0x44) 21:40:34 executing program 5: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) shmget(0x0, 0x2000, 0xa82, &(0x7f0000ffd000/0x2000)=nil) [ 285.324863][T12421] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 21:40:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4401, 0x0) write$cgroup_subtree(r0, 0x0, 0x2a) 21:40:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x40004, 0x0, 0x0) 21:40:34 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setresuid(0x0, 0x0, 0xee00) 21:40:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/163, 0xa3}], 0x1}, 0x0) 21:40:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000004740)=@tipc=@name, 0x80) 21:40:34 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x3000) 21:40:34 executing program 1: setresuid(0xee01, 0xffffffffffffffff, 0x0) 21:40:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f00000046c0)="e8", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40002062) 21:40:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x2040001, 0x0, 0x0) 21:40:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001b80), 0x0, 0x2121, &(0x7f0000001dc0)) 21:40:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)='Q', 0x1, 0x0, 0x0, 0x0) 21:40:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4, 0x0, 0x52) 21:40:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20c8001, 0x0, 0x0) 21:40:35 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 21:40:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4044810, 0x0, 0x0) 21:40:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2042) 21:40:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4401, 0x0) write$binfmt_script(r0, 0x0, 0x1e) 21:40:35 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 21:40:35 executing program 2: shmget(0x1, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 21:40:35 executing program 1: select(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 21:40:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000046c0), 0xfffffe20, 0x0, &(0x7f0000004740)=@xdp, 0x80) 21:40:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="452fb94e6ea6f96e8299269380b0c5df694d0d44b2fafa9dca4f8a61d09c5557eb5f35eb568478ac3ed060c043c92bfd3e5a3bc657e40218beae27e950c4d0a7000000de886358d4475ec89a18eb860806dd71236fb4e7b9cb3518ade8c582a148fe078960dcd95b4d9bb24329b844e6a4ef9c001adde0d01b622f82fb67dae6fabb42930163812dc4cc0a255906657477914f23c8120e86d5cf85246d4c3103df83afb571dc57dadfc43eb34e4d6d14913e032aa687723a86e846afb1366e20c874138b38ed8aa4906fdb3dbe1eb4eb882924860b", 0x10f, 0x20008010, 0x0, 0x57) 21:40:35 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 21:40:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42480, 0x0) 21:40:35 executing program 2: memfd_create(&(0x7f0000000180)='[%^\x96\x00', 0x2) 21:40:36 executing program 5: prlimit64(0x0, 0x9, &(0x7f00000000c0), &(0x7f0000000100)) 21:40:36 executing program 2: shmget(0x2, 0x3000, 0x80, &(0x7f0000ffc000/0x3000)=nil) 21:40:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@xdp, 0x80) 21:40:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000010, &(0x7f0000004740)=@tipc=@name, 0x80) 21:40:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2040001, 0x0, 0x0) 21:40:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 21:40:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 21:40:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22400, 0x0) 21:40:36 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) 21:40:36 executing program 5: setresuid(0x0, 0xee00, 0xffffffffffffffff) 21:40:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x20002, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x8) 21:40:36 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000bb00)='./file0\x00', 0x243, 0x85) 21:40:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2004c010, 0x0, 0xfffffffffffffe29) 21:40:37 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$packet(0x11, 0x3, 0x300) 21:40:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 21:40:37 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x84200, 0x0) 21:40:37 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0xee01, r1) 21:40:37 executing program 2: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 21:40:37 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = getuid() fchown(r0, r1, 0x0) 21:40:37 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000008) 21:40:37 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:40:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 21:40:37 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x1) 21:40:37 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x111) 21:40:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 21:40:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x3230c2, 0x81) 21:40:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 21:40:37 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 21:40:37 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0x6) 21:40:37 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmsg$sock(r0, 0x0, 0x0) 21:40:37 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x111) 21:40:37 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 21:40:37 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x210c00, 0x106) 21:40:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000001100)=ANY=[], 0x10f8) 21:40:38 executing program 0: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002) 21:40:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0xffffffffffffff24) 21:40:38 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 21:40:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000005f00), 0x0, 0x40) 21:40:38 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @multicast2}, &(0x7f0000000000)=0xfffffffffffffde2) 21:40:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 21:40:38 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x181c40, 0x7) 21:40:38 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42000, 0xd) 21:40:38 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 21:40:38 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x3cbd03, 0x1d7) 21:40:38 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:40:38 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x2) 21:40:38 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x61c2, 0x0) 21:40:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) 21:40:38 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x88000, 0xa4) 21:40:38 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x149) 21:40:38 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000840), 0x0, 0x0) 21:40:38 executing program 5: open(&(0x7f00000002c0)='./file0\x00', 0x60c2, 0xc8) 21:40:38 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x343242, 0x81) 21:40:38 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x303, 0x81) 21:40:38 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x400, 0x0) 21:40:38 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) r0 = geteuid() lchown(&(0x7f0000000100)='./file0\x00', r0, 0x0) 21:40:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:40:38 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @random="18065c74d72c", @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 21:40:38 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 21:40:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x108) 21:40:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x24000, 0x10000, 0x70}, 0x1c) 21:40:39 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) fork() 21:40:39 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x40c0, 0x0) 21:40:39 executing program 4: socketpair(0x0, 0x8080e, 0x0, 0x0) 21:40:39 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x1000001}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3ff]}, 0x8}) 21:40:39 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1, &(0x7f0000002980)=[{&(0x7f000001bd00)=""/4096, 0x1000}], 0x1, 0x0) 21:40:39 executing program 0: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 21:40:39 executing program 2: r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmdt(r0) 21:40:39 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000280)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec17a5", 0x8c, 0x2f, 0x0, @local, @dev, {[@hopopts={0xa1, 0x8, '\x00', [@ra, @hao={0xc9, 0x10, @private0}, @jumbo, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}]}]}}}}}, 0x0) 21:40:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:40:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) 21:40:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 21:40:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 21:40:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "21fdebb7066f677b3254d1895d70b474adfcc9fb0adebdcb25508b0d95f4f2c49ac09cbc383c074b62c371d6f048e6753e11b3ceb8f141107e3e058e3184e807"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000380)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, 0xfffffffffffffffd) 21:40:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe461}, 0x20) 21:40:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002400)=ANY=[], 0x1340}, {0x0}], 0x9}, 0x0) 21:40:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000007180), 0x123281, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000071c0)={0x28}, 0x28) 21:40:39 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/136, 0x88}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000002c0)=""/47, 0x2f}], 0x3, &(0x7f0000001bc0)=[{&(0x7f0000000800)=""/19, 0x13}, {0x0}], 0x2, 0x0) 21:40:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:40:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "184fe9ebafd52788a075fe0d97e0c8ab3cf1525ee87296ca60e4750a22af3017b5e82597883ea55ffd2f89f494d18c1b99544d055c747f94d125045b3e35651e"}, 0x48, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="d4", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 21:40:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 21:40:39 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x2201, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 21:40:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:40:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x3}]}) 21:40:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getpeername$packet(r2, 0x0, 0x0) 21:40:40 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, &(0x7f0000002700)=""/168, 0xa8) 21:40:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc) 21:40:40 executing program 4: syz_emit_ethernet(0x196, &(0x7f0000000440)=ANY=[@ANYBLOB="6fbd2bfe929dffffffffffff080046"], 0x0) 21:40:40 executing program 5: process_vm_readv(0x0, &(0x7f0000002940)=[{&(0x7f0000001440)=""/4089, 0x1000}, {&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/59, 0x45}, {&(0x7f00000000c0)=""/251, 0xfb}, {&(0x7f0000002580)=""/195}, {&(0x7f00000001c0)=""/17}, {&(0x7f0000002780)=""/156}, {&(0x7f0000002840)=""/255}, {&(0x7f0000000340)=""/51}], 0x10000000000002dc, &(0x7f0000000200), 0x4, 0x0) 21:40:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:40:40 executing program 4: request_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='dns_resolver\x00', 0xfffffffffffffffe) 21:40:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:40:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000001000)) 21:40:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) r2 = dup(r1) dup3(r2, r0, 0x0) 21:40:40 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@link_local, @random="18065c74d72c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@generic={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:40:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x1000) 21:40:40 executing program 4: getrusage(0x1, 0x0) 21:40:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x10) 21:40:40 executing program 5: syz_emit_ethernet(0x113, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd66"], 0x0) 21:40:40 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) 21:40:40 executing program 0: r0 = fork() ptrace(0x10, r0) fork() ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000140)={&(0x7f0000000040)=""/201, 0xc9}) 21:40:40 executing program 4: keyctl$join(0x1, 0x0) fork() 21:40:40 executing program 1: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x4800) 21:40:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) 21:40:40 executing program 5: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 21:40:40 executing program 0: setresuid(0x0, 0xee00, 0x0) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 21:40:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 21:40:41 executing program 3: setresuid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x10) setfsuid(0x0) 21:40:41 executing program 4: setgroups(0x2, &(0x7f0000000140)=[0xee00, 0x0]) 21:40:41 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 21:40:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) dup3(r0, r1, 0x0) 21:40:41 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 21:40:41 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) finit_module(r0, 0x0, 0x0) 21:40:41 executing program 2: sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) 21:40:41 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) 21:40:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) 21:40:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @random="18065c74d72c", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 21:40:41 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x26) 21:40:41 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 21:40:41 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "21fdebb7066f677b3254d1895d70b474adfcc9fb0adebdcb25508b0d95f4f2c49ac09cbc383c074b62c371d6f048e6753e11b3ceb8f141107e3e058e3184e807"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 21:40:41 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)=""/189, 0xc6}, {&(0x7f0000001600)=""/232, 0xe8}, {&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000002d00)=""/102400, 0x2}, {&(0x7f0000000380)=""/21, 0x2d}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/255, 0xff}], 0x8, &(0x7f0000001840)=[{&(0x7f0000000580)=""/43, 0x2b}, {&(0x7f00000005c0)=""/4094, 0x1000}, {&(0x7f00000015c0)=""/17, 0x11}, {&(0x7f0000002c00)=""/218, 0xda}, {&(0x7f0000001700)=""/205, 0xcd}, {&(0x7f0000002bc0)=""/1, 0x1}], 0x6, 0x0) 21:40:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 21:40:41 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000600)) 21:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:40:41 executing program 2: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000180)) 21:40:41 executing program 5: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="0f6c4b653b795dac03a01ae86515c9491924d62b9990b6f0baf7a05cd8eae61fb5f71ca663c15c3a493820", 0x2b, 0xfffffffffffffffd) 21:40:41 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) timer_create(0x0, 0x0, &(0x7f0000000040)) 21:40:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 21:40:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 292.700124][T12818] trusted_key: encrypted_key: master key parameter '' is invalid [ 292.721905][T12818] trusted_key: encrypted_key: master key parameter '' is invalid 21:40:42 executing program 5: setreuid(0xee00, 0xee01) 21:40:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x4}, 0x20) [ 292.995617][T12831] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 21:40:42 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000032c0), 0x80c0, 0x0) 21:40:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 21:40:42 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$tun(r1, &(0x7f0000000040)=ANY=[], 0x60) read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) 21:40:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) connect$packet(r2, 0x0, 0xfffffffffffffd35) 21:40:42 executing program 5: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) 21:40:42 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x80441, 0x0) 21:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1100a8}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 21:40:42 executing program 4: syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x10000) 21:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 21:40:42 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:40:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 21:40:42 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) 21:40:42 executing program 0: syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x127201) 21:40:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000ac0)) 21:40:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 21:40:42 executing program 1: pipe2$9p(&(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000003280)={0xb}, 0xb) 21:40:42 executing program 5: pipe2$9p(&(0x7f0000002ac0), 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002f40)='ns/uts\x00') 21:40:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 21:40:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1100a8}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:40:43 executing program 1: pipe2$9p(&(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 21:40:43 executing program 5: syz_open_dev$loop(&(0x7f0000000880), 0xffffffffffffffff, 0x0) 21:40:43 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 21:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000006300), 0x0, 0x0) dup2(r1, r0) 21:40:43 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000340)=@v3={0x3000000, [], r0}, 0x18, 0x0) 21:40:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000091) 21:40:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) 21:40:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 21:40:43 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'system.', '-\x00'}, 0x0, 0x0, 0x0) 21:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 21:40:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0xe8, 0x1a8, 0xe8, 0xe8, 0x338, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'netpci0\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "9dee"}}]}, @TTL={0x28}}, {{@ip={@empty, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 21:40:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000140)={0x1eb0, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [@typed={0x9, 0x0, 0x0, 0x0, @str='!#^!\x00'}, @nested={0x1e8d, 0x0, 0x0, 0x1, [@generic="de0ea53d05b5606f21c1e166", @generic="1f19e9c07820b4cf2a", @typed={0xa, 0x0, 0x0, 0x0, @str='@%)&&\x00'}, @generic="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", @generic="acdb3cb4cedf28a415612b7678eb5c6de19d5f0a7255385fdd682bb6b79a19373bd31ffbe1f50481ad5682a84deedf5a5713cb9f2067985f62732e9904d1cf7165a480736a59878904024a3315c769ad9204cf3b1b9cbc2bbe1a58a753d8d14bb4df5943f58fd305096a432dede084b413e3c80cb5934e2d278a0700bcc3e9f3b56f57cfc5adb90413f80be0283bc396ba10e13bb418a2fd2f26dba880365cdaa356bbf55ae984380ca74e", @generic="c98a2d6808d2c86f8f2a69a7f2227ffc8821cf3bacfdc90ea797e9b5fe", @generic="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"]}]}, 0x1eb0}}, 0x0) 21:40:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 21:40:43 executing program 4: socket(0x0, 0x450255ef9c78289b, 0x0) 21:40:43 executing program 1: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000005c0), 0x2, 0x0) 21:40:43 executing program 5: syz_emit_ethernet(0x1d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6140feb7019b1100fc020000000000000000000000000001ff02"], 0x0) 21:40:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x20121) 21:40:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:40:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006580)={0x0, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 21:40:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0x9}}, @common=@icmp={{0x28}, {0x0, "ae8b"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 21:40:44 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="18", 0x1, 0xfffffffffffffffb) 21:40:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0xe0, 0x208, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x1}}, @common=@ttl={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_cache_t:s0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ipvlan0\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0x110, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddbf66d303c8f6f15aedd64266d13a23ab186148aed1127988dd120ff37b43cf2a63c0c5ef7d092a1c0268b89012464c5f9eef17c3dccc5255ebae40138ad39b"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 21:40:44 executing program 0: syz_emit_ethernet(0x20b, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb88"], 0x0) 21:40:44 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 21:40:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="1f0a2e098667", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 295.622510][T12937] x_tables: duplicate underflow at hook 2 21:40:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x10, r0, 0x0) 21:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x348, 0x278, 0xffffffff, 0x0, 0x0, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a9d4a0780ef2f61281d3955d642a2b06728f56496362dd7d1eb139e0fae3"}}}, {{@uncond, 0x0, 0x190, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@icmp={{0x28}, {0x0, "cc09"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "cbd7"}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @icmp_id, @icmp_id}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'geneve1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @broadcast, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) [ 295.678761][T12942] x_tables: duplicate underflow at hook 3 21:40:45 executing program 1: futex(&(0x7f0000000200), 0x8c, 0x1, 0x0, 0x0, 0x0) 21:40:45 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="1f0a2e098667", @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 21:40:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xe}}) [ 295.831373][T12951] x_tables: duplicate underflow at hook 1 21:40:45 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 21:40:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0xfffffffffffffeb0, 0x0}}], 0x1, 0x40000043, 0x0) 21:40:45 executing program 5: pipe2$9p(&(0x7f00000002c0), 0x0) 21:40:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000006300), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 21:40:45 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000000000)) syz_open_procfs$userns(0x0, &(0x7f0000000040)) 21:40:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x128, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_vlan\x00', 'veth1\x00', 0x24}}, @common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @remote, 0x0, 0x0, 'wg0\x00', 'wg2\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 296.160230][T12969] x_tables: duplicate underflow at hook 2 21:40:45 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee00, 0x0) 21:40:45 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) 21:40:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 21:40:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000006300), 0x0, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:40:45 executing program 1: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 21:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012000, 0x0) 21:40:45 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000006a40), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 21:40:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000009c0)={0xffffff0a, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0xfffffe77}, {0x8}}}, {0x40, 0x1, @lb_tx_method={{}, {}, {0x0, 0x4, 'hash\x00'}}}, {0x38, 0x1, @name={{}, {}, {0x0, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @mcast_rejoin_interval}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x0, 0x1, @lb_port_stats}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x1e0}}, 0x0) 21:40:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000046c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1534, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_ACT={0x6c, 0x7, [@m_ct={0x68, 0x0, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_IPV4_MIN={0x8}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private1}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_POLICE={0x14a4, 0x6, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_TCINDEX_HASH={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp={{0x9}, {0x48, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_POLICE={0x2c, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}]}, @TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7}, {0x8ec, 0x2, [@TCA_FW_ACT={0x8e8, 0x4, [@m_ct={0x84, 0x0, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS={0x14, 0x7, "c12137b2ae4b5f74f7a382444c5721e7"}, @TCA_CT_LABELS={0x14, 0x7, "40bed27fa95a9205c9d7c095586b8eeb"}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @broadcast}, @TCA_CT_ACTION={0x6}]}, {0x19, 0x6, "19f139bab4a4c803e507dc3bb383b454bb2564d708"}, {0xc}, {0xc}}}, @m_skbmod={0x860, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x831, 0x6, "835be95481ea91e1e91c07f7d61e65f4269369270af786e95037e32524baf0f111000ed9f033975f5082ae4e31611c345b115f52c09d0b56945d523d26931cd5458416860899741a7552ee065bc89b2fc5075578bc3dbdb026563d26d10e7a24fd9ddd1cc8454acb260e3d138dab8d5c3a8050a048ff2dcedfe8bb08b74ab682f7854c3923d071e2c67a986d3a4adec856885de56b58e53e5af1b1963781ad0e6cfa906aa3aae04abdaa486f372bbcf5687a595cdf0c2befe1b00be9ad9e18fdf95602ad681114885609de8cb66b9344ba968aff9631a4ded3e9daa015461505f14395613ad21e02467962b70ac660a8c29208b3abebd9114ad04939f34626ab46344cff93892c67e41b4cf1eaac8eee372e0a2c5c31b922f9a59456f1bcbd5eb9c0b885f3b904e61de34396bd6866dbb11d069da9d0e0c81e21adac828d89481c871c4ddd97c02cc96d815760a5c992bd54730dcff6f8073da390e49533db92c3054e1176075cd839492de8086d751f3c0248eeefaa7cbba0ba3b55998b3346561d1f0e4743edf567d409a5f7dc08648d2044df61102a6e91964c229049d51c5fe75b939b63b81762b0ccc791a3747eff22ac20a871f4cdcf6827c57c1c567d16a02c08a73e81239264f55841cf86651a7a6f33105a52d25bd6b2391ebb356a0450eff58e822877da4e2c9b0b257f224b1bcb6b95fda3af4b7b4650cd24b89a637737d1b691f3b64cfe53fd8eaf6b8a824e5e67c9c3a06a36ffbcc4dfed4440f98aabec3432219511edabd7958990adcbda27e7c857251c485407fa90478217922d95c0ddf6e1f3377b9f998e5ca533eb02dbfc0d1785b2de622a9faaa78f4ceea7a8f5f860d7e124449b6702fb2801262c2c5909fdf0ac0f1c6f51a3f85f861f4adc39228609cd3e4e086db7b5c08f57b66fe0ab52998252b912303914b24ee8a4a74c79d52b9fc1809ca7eb2c799a23b45f17d15913de6ea0d79dd50cc7711bdc3f7566f33d1bdc0c7cb4700a7890fe67407507d50c610b4e6dada2f7517dea67b39304813d184df343ed83fd848bf262355b4e73c083698ce4631cb833eb1ddb866f167648615a94eb7d7b8a192114bdd316dee281d46758e8019ca7ac65e184fbc778dd4cf674148b72307231fed7848a411ed810f57eeb8ec01daa8e81f0613c62b9e75a6c95aa0c12c1f1ef44a99be141acb7082cc381b493e0b408ec6837016e853a7f69ce2b53154c3895c77af9d30526b283d187b99b8c24bf5ae2c2deb11f120de30e8f53b22db909d310a326e8850a034f27efebfb8bfb41fedd1674034d786c7f63f0d41073d602a66fa25cb2764371dd6843516432dac6bf3c9f71c6d61e2d314c289b88df0b4a2c047464cb2f1fe2aeddd517611540a450cfad1e7588b8f4ca733515f46489ab5bde9e2e4714a32ef0cfaf9915d4375819e3724ef6d1be068b2234355376079036330ecafc2ee10a4417c981596899d20830c141c57b545f0513385cb129d0220cc7df51b80b21cbb0a7cc274eaa2e65dd364ec77a18c4464feb43ab8799e69ccdda9dbcccd25f5d97a6e7dbfbda377a8b52bbe06d98d39f6d552a177f43424b3f8b3ac79ecb3225a5b5698bf0330290798f5126e50737484794be33903015b46d25bde9c57a77372a2c62974d43743b20663e39e6c67cebf686a28e8589e8a075e9dff1701064fd1e5ec51a73bb1a654f95164a51aad71b5302addeb9672d03c8e569cccacfd30fda416898ec2cd86bd04c4f509deeb629b0ed2cde8519ca0033a8851dfe20db52771c2d47452d783cf94483467bc0eacfceb14f4b400000b0f23d97d266c72ad1e5fac30cd32982cf0252104e3f62211e2620234536ca721263069702b6cc5061c01162a509532122a0f62e93e4bd8d5fe3fe9b1014d1a8b2f0d0998422c98c84cab977280ea3521a88eab5232ce348a8bef13ad3597764519ba00f8ff74b7a5474d4ae12181beaefb12010368e17a97e1c19caf5fe20a6348f5013dc6803df473dc6804df4aedba4355e87f94b7f62d1a3bfd76fa90f346480ca01207a937d8518b9085722653df08ddd21e160f54be367ed8a1930bff4af2cca8eea50785c5aecdabb486add2788e58ac31aecddddb71e69941bc5a535ab7b747237d6a7f105519fd82769805ac9de4a1c886b768c5bb567f03ebb1b2f1fac9ba135bdbe31c7371103b47e1bc7bfec92ae5ea985f55b1d0e954cebde73aed376b6dc7d5e45d0fcfb38855a776fc2e111250c8b6fc11bd5f626560a93fe7d013f2575a788ec7d2f9297b1e44b2ac195631e9055e1d017a7feeecb9e1634894e96b5b1520ded8cc08773943bf34a6d815de1d50a4bab8067ac315f3ce93ef6b69172c842b0e25a26e940189f2c85836add178ef42c4a2f33817107e7da4ba87ed31a54ccabdcf9788b9bd249e189bfb73cab6eb84d33ebda42d0879a64b07c7bc7a5c0ac921bf099d0797b4c33506d3f7ef073f187c0a4eeab0e4c79809194aea2748895631507e38101e25e3ae15512baad59fd5393e78cf42e5eb15121cfb2bd3b8c99cf74abba7b8264f9d5817eb4c2e6f2df94d985c9e5f0bc1cac1e90a4555f792d7c95cf9c86a68278c44944fb22c654ca3388f5be29d9bd9e2578a36b662e242d67c23838023e6c8382d0f8c28485a0369157ba2e7eded8b2e4fb1dff2d3685577fb3b5126a0ac1f521e536db5ee5f413742c13ade3cda95fad05ad74195f98a15bac6c91c9523bb25e0cdfede4245685cf10c658c1f955ea47df765404623a5780b014e9aba980aa39f5d49333f7473714549beab25ff44aae32245fc7cba2ba32a1a7c08955e9a38553629d8bfd34d85511380964c5779bf367dfbd535a5877d1cffd6a6ff803fa5425c7f2359cc008f735b9c6baf0abf1939e612014da28ec7bd8aba1944b50c3ee42aeadd49e9b82e4b3dc994495b323ed85"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 21:40:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 21:40:46 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@broadcast, @local, @val, {@ipx={0x8137, {0xffff, 0xe6b, 0x0, 0x0, {@random, @random="7e4ba5b73159"}, {@broadcast, @broadcast}, "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"}}}}, 0x0) 21:40:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f0000001900)=""/68, 0x44}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:40:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 21:40:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) 21:40:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1a0}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_macvtap\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30}}, @common=@icmp={{0x28}, {0x0, "b41f"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@inet=@dscp={{0x28}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x207) 21:40:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x24000840) 21:40:46 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 21:40:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x2000) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 21:40:46 executing program 1: ioprio_set$uid(0x0, 0x0, 0x645eb7ee3f3a08db) [ 297.107768][T13018] x_tables: duplicate underflow at hook 2 21:40:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x7}, 0x1c) 21:40:46 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:40:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000c00)={'batadv_slave_1\x00'}) 21:40:46 executing program 0: socket(0x0, 0xe, 0x0) 21:40:46 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 21:40:46 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r0) 21:40:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x161, 0x0) 21:40:46 executing program 4: r0 = gettid() capget(&(0x7f0000000100)={0x20071026, r0}, &(0x7f0000000140)) 21:40:46 executing program 1: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xf9274083f89f798a) 21:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xfffffffffffffebc}, 0x0) 21:40:46 executing program 5: socket(0x0, 0xedf97b50493f19e3, 0x0) 21:40:46 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 21:40:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'lo\x00', 'macsec0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x138, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@iprange={{0x68}, {@ipv4=@broadcast, @ipv6=@remote, @ipv4=@broadcast, @ipv6=@empty}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 21:40:47 executing program 1: setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) 21:40:47 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000140)='./file0\x00', 0x240, 0x0) 21:40:47 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x5}) 21:40:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x0, 0x0, 0x20}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_to_bond\x00', {0x0, 0x0, 0xfd7, 0x2, 0x80000001, 0x9, 0x9}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 297.879088][T13056] x_tables: duplicate underflow at hook 3 [ 297.903002][T13060] x_tables: duplicate underflow at hook 3 21:40:47 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) r1 = msgget(0x3, 0x1c) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000002c0)=""/4096) r2 = msgget(0x1, 0x204) msgsnd(r2, &(0x7f00000012c0)=ANY=[@ANYRES16], 0xcd, 0x0) 21:40:47 executing program 1: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 21:40:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x3c0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2c8, 0x2f0, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x9, 0x0, [{}, {}, {}, {0xdadb}]}}, @common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'team_slave_0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a8) 21:40:47 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1000) 21:40:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)) 21:40:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000090601030000000000000000000000000500010006800000100007800c00018008000140000000000900020073797a30"], 0x38}}, 0x0) [ 298.394204][T13079] x_tables: duplicate underflow at hook 2 21:40:47 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xfe, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:40:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001040)={0x0, 0x0, 0x0}) 21:40:47 executing program 5: futex(&(0x7f0000000280)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 21:40:47 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 21:40:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') 21:40:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 21:40:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001880)=[{0x0}, {0x0, 0x43}], 0x2, &(0x7f0000000000)=""/68, 0x44}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:40:48 executing program 3: io_setup(0xff, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:40:48 executing program 1: fork() r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 21:40:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:40:48 executing program 5: r0 = add_key$user(&(0x7f0000005400), &(0x7f0000005700)={'syz', 0x3}, &(0x7f0000005740)="88", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 21:40:48 executing program 4: syz_emit_ethernet(0x1015, &(0x7f0000001140)=ANY=[], 0x0) 21:40:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x401, 0x4342) 21:40:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x4f}, @IPVS_SVC_ATTR_PE_NAME, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x68}}, 0x0) 21:40:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:40:49 executing program 0: r0 = fork() tgkill(r0, r0, 0x0) 21:40:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}]}]}, 0x34}}, 0x0) 21:40:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x82) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 21:40:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r0, r1) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r3, 0x2, &(0x7f0000001740)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:40:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 21:40:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:40:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=@newqdisc={0x50, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x50}}, 0x0) 21:40:49 executing program 1: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 21:40:49 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/247}, 0xff, 0x2, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0xcd, 0x0) 21:40:49 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000009700)={@remote, @remote, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e15feb", 0xf86, 0x21, 0x0, @mcast1, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private0]}, @dstopts={0x0, 0x0, '\x00', [@enc_lim]}, @hopopts={0x0, 0x2, '\x00', [@jumbo, @pad1, @jumbo, @enc_lim]}, @dstopts={0x0, 0x1e0, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xeed, "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"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb8ec3", 0x0, "b05b91"}, "193db022238814ac8758acb570b14a7826d2983f0934ecb2f68304bc0c93"}}}}}}, 0x0) 21:40:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e00)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x258, 0xc0, 0x258, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'caif0\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_macvtap\x00', 'vcan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 21:40:49 executing program 4: set_mempolicy(0x0, &(0x7f0000000000), 0x1ff) 21:40:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000006300), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 21:40:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:40:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:40:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 300.660199][T13163] x_tables: duplicate underflow at hook 2 [ 300.734975][T13170] x_tables: duplicate underflow at hook 3 21:40:50 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) 21:40:50 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/ipc\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0xfffffffffffffda1, 0x0) 21:40:50 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) 21:40:50 executing program 1: syz_emit_ethernet(0x4c1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000186dd6d08e4e4048b2f0000000000000000000000ff"], 0x0) 21:40:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 21:40:50 executing program 5: syz_emit_ethernet(0x20b, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb8847"], 0x0) 21:40:50 executing program 5: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000040)=0x4db, 0x80, 0x0) 21:40:50 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0) 21:40:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1c8, 0x98, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xac6}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'bridge_slave_0\x00', 'wlan0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ah={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_team\x00', 'ipvlan1\x00'}, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@unspec=@owner={{0x38}, {0xee00, 0xee01, 0xee01, 0xee00}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 21:40:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4c}}, 0x4040) 21:40:50 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) [ 301.278405][T13195] x_tables: duplicate underflow at hook 2 21:40:50 executing program 5: syz_emit_ethernet(0x1d1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6140feb7019bb34037"], 0x0) 21:40:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) fork() sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000959a5b"], 0x14}}, 0x0) 21:40:50 executing program 2: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@random="1f0a2e098667", @link_local, @void, {@ipv4={0x800, @udp={{0x20, 0x4, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0xf, 0x0, [@remote, @rand_addr, @dev]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@remote}, {@empty}, {@local}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@multicast1}]}, @generic={0x0, 0x2}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 21:40:50 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 21:40:50 executing program 0: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:40:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "281f6b", 0x10, 0x11, 0x0, @mcast1, @remote, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 21:40:50 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) 21:40:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000006300), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 21:40:50 executing program 2: syz_open_dev$loop(&(0x7f0000003800), 0x0, 0x10840) 21:40:51 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0xcd, 0x0) 21:40:51 executing program 2: io_setup(0x7, &(0x7f0000001400)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)) 21:40:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 21:40:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x14, 0x1, &(0x7f0000000040)="90"}) 21:40:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001540), 0x40, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x2f, 0x1, 0x20}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_to_bond\x00', {0xa, 0x4, 0xfd7, 0x2, 0x80000001, 0x9, 0x9, 0x0, 0x60}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7f, {0x274}}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'vlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000002c0)) 21:40:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x80000001, 0x9, 0x9, 0x0, 0x60}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:40:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006840)=[{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000013c0)="86", 0x1}, {&(0x7f0000001400)="eb", 0x1}], 0x3}, {&(0x7f0000001580)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x24004084}], 0x2, 0x0) 21:40:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:40:51 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0xcd, 0x0) 21:40:51 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100)={0x0, 0xfffffffffffff801}, 0x0) [ 302.142190][T13249] x_tables: duplicate underflow at hook 3 [ 302.152512][T13248] x_tables: duplicate underflow at hook 3 21:40:51 executing program 0: futex(&(0x7f0000000340)=0x1, 0x8b, 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x0) 21:40:51 executing program 5: socket(0x0, 0x80b, 0x0) 21:40:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/151) 21:40:51 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0xcd, 0x0) 21:40:51 executing program 2: r0 = fork() tgkill(r0, r0, 0x36) 21:40:51 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000100)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18}, 0x18) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:40:51 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000000)={@remote, @link_local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, '\b', "bd5ff2"}}}}}, 0x0) 21:40:51 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random="1f0a2e098667", @link_local, @val={@void, {0x8100, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 21:40:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/151) 21:40:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) 21:40:51 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0xcd, 0x0) 21:40:52 executing program 5: io_setup(0x1000, &(0x7f0000000080)) [ 302.714736][T13280] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:52 executing program 0: io_setup(0x100, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:40:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/151) 21:40:52 executing program 4: creat(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) [ 302.909926][T13294] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:52 executing program 5: ioperm(0x0, 0x398, 0x0) 21:40:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/151) 21:40:53 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000100)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18}, 0x18) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:40:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f0000001900)=""/68, 0x44}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:40:53 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, &(0x7f00000004c0)=ANY=[], 0x48, 0x0) 21:40:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0) 21:40:53 executing program 2: fork() wait4(0x0, 0x0, 0x40000008, 0x0) 21:40:53 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) 21:40:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x424, 0x5, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x48, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x46c, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x2dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x16c, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x258, 0x5, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x204, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x254, 0x5, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) 21:40:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x2f) 21:40:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 21:40:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'bridge_slave_0\x00', 'wg1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x4]}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'wg1\x00', 'wg1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 21:40:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x108, 0x108, 0x108, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'veth1_to_team\x00', 'wlan1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv6=@remote}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ipvlan0\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0x110, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddbf66d303c8f6f15aedd64266d13a23ab186148aed1127988dd120ff37b43cf2a63c0c5ef7d092a1c0268b89012464c5f9eef17c3dccc5255ebae40138ad39b"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 21:40:53 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) [ 304.362384][T13332] x_tables: duplicate underflow at hook 2 [ 304.432496][T13337] x_tables: duplicate underflow at hook 2 21:40:54 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000100)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18}, 0x18) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:40:54 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x895eda020f870ac7) 21:40:54 executing program 1: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)=',.*-@*^\x00', 0xffffffffffffffff) 21:40:54 executing program 4: io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r0, 0xffffff0b, 0x0) 21:40:54 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x181041, 0x0) 21:40:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000500)=@nl=@unspec, 0x80) 21:40:54 executing program 1: socket$inet(0x2, 0x3, 0x3b) 21:40:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 21:40:54 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x11, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_ident={0x2}]}, 0x48}}, 0x0) 21:40:54 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x133a42, 0x0) 21:40:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x4c}}, 0x0) 21:40:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x0, 0x248, 0x248, 0x98, 0x188, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'ipvlan1\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syz_tun\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'ip6tnl0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 305.799140][T13379] x_tables: duplicate underflow at hook 1 21:40:56 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000100)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18}, 0x18) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:40:56 executing program 2: perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004d", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:40:56 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004000), 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:40:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r1, &(0x7f0000000140)=@nfc_llcp, &(0x7f00000001c0)=0x8f) 21:40:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200), 0x6040000}, {&(0x7f0000000240)="02", 0x1}, {&(0x7f0000001480)}], 0x4, 0x0, 0x0) 21:40:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001f00)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5421400020077673200000000000000000000000000060006000000000050000880"], 0xa4}}, 0x0) 21:40:56 executing program 2: msgsnd(0x0, &(0x7f0000000040)={0x3, "b88064977df08e1653fb5f31251c054ce21b3ac325434e3f3dd9f409dce82315f1c555ca7acc9157c0a2cc91319b8055a4f43e0d45b565d097f3189e5591372c40b20a5325bc798217a0ae350843018a5cc81ebb4f3917eb91de1d0981a4"}, 0x66, 0x0) 21:40:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000d80)="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", 0x1a1}], 0x1}, 0x0) 21:40:56 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/73) 21:40:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r1, &(0x7f0000000040)=""/25, 0x19) 21:40:56 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000640)={0x7e7}) 21:40:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0xcd, 0x2a, [@perr={0x84, 0xa2, {0x0, 0xa, [@ext, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}]}}, @random={0x0, 0x1e, "646ab3057defdaee7f5b616a85b4311ece5eb2e0c036b8c238ac5a5b4f04"}, @tim={0x5, 0x3}]}]}, 0xf0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 21:40:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 21:40:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) 21:40:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000d80)="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", 0x1a1}], 0x1}, 0x0) 21:40:57 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) 21:40:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0xf0, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0xcd, 0x2a, [@perr={0x84, 0xa2, {0x0, 0xa, [@ext, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}]}}, @random={0x0, 0x1e, "646ab3057defdaee7f5b616a85b4311ece5eb2e0c036b8c238ac5a5b4f04"}, @tim={0x5, 0x3}]}]}, 0xf0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 21:40:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x40) 21:40:57 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 21:40:57 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f00000001c0), 0x0) 21:40:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) 21:40:57 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) 21:40:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x80000) 21:40:57 executing program 4: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:40:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001ec0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:40:57 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x5, 0x0, [], "65678ca3a0"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0]}}}}}}, 0x0) 21:40:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) 21:40:57 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) 21:40:58 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x0, 0x1}, 0x18) 21:40:58 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:40:58 executing program 2: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 21:40:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="02", 0x1}, {&(0x7f0000001480)="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", 0xb81}], 0x3, 0x0, 0x0) 21:40:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 21:40:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r1, &(0x7f0000000140)=@nfc_llcp, &(0x7f00000001c0)=0x80) 21:40:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 21:40:58 executing program 4: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x214, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x40, {0x9}}}]}}]}}, 0x0) 21:40:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x5421, 0x0) 21:40:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 21:40:58 executing program 1: socket(0x15, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:40:58 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x59be01, 0x0) 21:40:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:40:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 21:40:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:40:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 21:40:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800010000000000000000000a000000fe009072453f"], 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 21:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f000000e240)={0x0, 0x0, &(0x7f000000e200)={&(0x7f000000e080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 21:40:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:40:58 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 21:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f000000e240)={0x0, 0x0, &(0x7f000000e200)={&(0x7f000000e080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 21:40:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002dc0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0xe74, 0x2, [@TCA_CGROUP_ACT={0x130, 0x1, [@m_ife={0x12c, 0x0, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}]}, {0xdd, 0x6, "4587c7070dec2e375c50b6a2e7dc68d4ccacd7ea907abcb391242ef6a9a547c2fb1cf5758b06f21e5b5c05b126e4d8e2afb0a696648fd596a1354072693925db848cefa688a22155d81faf111583c9087ddc0680215dbfa2b5c70ba11e8621d63bef9ff213b4599da53526ce80c46ed1320d2d9ce25a886eaadf329530b4eb406939766fff13591d711777445c48fbb34f5d86ee437aab3d11dc8924e7d69c573e27c8a84289fcb0da839fb9376fa3e4290cca13cb6533e642fa12cd7cd09aa980d222db9825bad8981170ab26a672c7426e431d479ae994fb"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0xd40, 0x1, [@m_police={0xd3c, 0x7, 0x0, 0x0, {{0xb}, {0xc28, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x9, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7ff, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfd8, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x736, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70f, 0x0, 0xfffffffe, 0x5, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xefe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0xffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x564, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83]}]]}, {0xe9, 0x6, "d293778db1d12a3e789eb3491bf5b0f9a8ac704538dc52a4d7e5bf7b32e2ca38c11ab012b48bd57f6c434e0366f5bc1498fbfc5f29a028fd62aba83b64fc33ebcac8600ff7c9f28930b47daf911255c9754fec69083b4c95b09cb8723ea57706af091037c375582f23f82b1d9aac225324a568f06dc0edb88984637f6f7f8d69f903bef73eadd4a5bbf4881fcf97316b000ad0b19095852c20fc26e6da0edd5a9ad7d8d0c6c1bac3c611d67ffb5f01edce98b0f179efbd049f2da67fc34b7fc98e91fc756f987d42ca082fe8902ff1b5673a34678cf36a0b9cb4b14fcbbae140d520bf074f"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 21:40:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 21:40:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, 0x0) 21:40:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 21:40:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000014c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x1338, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "fb7f998c2b88b1a46043af6a59c504e482545d3fae04fba9f519bb587779c78fd97ba4b1f106a2b6bafaacb67860e79468f28ba9c8af1feb1fe64b9c0259872517c241988c40876b817af4d0d39ed00072ac75a931d100c4bbd606914f5a7498885435a2fc1870b5bb48ef0e2a3fcfdae45725d4f4e4fafa91a23784f3d73048fdb9e21526306bfa193bc6d8df51ea7932ce8a851941ae670289834eeba94852bedee891d9acee97cc59481c3dc7fe359ef7a0b55fcea53fd6bd3cb3d9d030ff6c61abcd2257acdab57ec2cfaa078da85dd48b1d26495dc2971ef2131f006dce7a8d6691d8b22ee86359b9d2bd"}, @ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "525c7e7da25cb23df6c1434f0f0d62ea4ac43d2aa15cecf94c78b3b28535db3acbd08a638a578ccfbf5ab53c9b6b13d1abb2345b5e41dcc03b4c3296f0535bbe8e86c3d3a388c377eaef4977093f7b9e8869afb08c56249177835ea9ef149f1e673eae224e8e4743263db3113501e53f92bb387667e3685afdb03b112cd1fa58ea418e467b8d60ca29fb927a8533c61e0d94b339b1c7500fc77e79d667ae2ce92ae6ceecea1c512454f36bc568a16b1fb58a78650bf9275baaae84c2bd3cab6336c7bf5edf65c558ae"}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}]}, @ETHTOOL_A_WOL_SOPASS={0xb75, 0x3, "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"}]}, 0x1ec4}}, 0x0) 21:40:59 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000001480), 0x40) 21:40:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x410, 0x108, 0x1b8, 0xffffffff, 0x0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @private, @port, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip6gre0\x00', 'batadv0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 21:40:59 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000032c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x1, 0xfe}, {0x6, 0x3f, 0x5a, 0x7fffffff}]}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) 21:40:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002dc0)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 21:40:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) [ 310.066186][T13560] x_tables: duplicate underflow at hook 1 21:40:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 21:40:59 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000008540)) 21:40:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "79b97b628a70176a1d9f3604e4a84f2decb235f947f3ea129b6b124cd6a3"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:40:59 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x18, 0x0, 0x1) getsockopt$bt_BT_SECURITY(r1, 0x111, 0x4, 0x0, 0xa04901) 21:40:59 executing program 0: syz_emit_ethernet(0x256, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78c000004ff808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af2502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d91b26a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92ab8d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 21:40:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 21:40:59 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x80000062) 21:40:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000100)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001f00)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 21:40:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x7, 0xd, 0x0, 0x0) 21:40:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000480)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}}], 0x1, 0x40850) 21:40:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 21:40:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:40:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @private0, @mcast1, 0x0, 0x1ff}) 21:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) 21:41:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 21:41:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 21:41:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 21:41:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6tnl0\x00', 0x0}) 21:41:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)) 21:41:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/209, 0xd1}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="67ff0000546d2c5f55a4ec863a46093b720911fbc1f3200fc3e3b71fc5f4a2e7ed7c155b92195af44eda1f5ca1011ccebfee842f1ec91db4a201dc2780640f1b", @ANYBLOB="000029bd7000000000002b00000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600ced5370be1a1000007002a003e0100050081bf"], 0x120}}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="7103330080870000080211000001080211"], 0x390}}, 0x0) 21:41:00 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map=0x1, 0xffffffffffffffff, 0x19}, 0x14) 21:41:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/59, 0x3b}], 0x3}}], 0x1, 0x40002022, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000058c0), r0) 21:41:00 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 21:41:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 21:41:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:41:00 executing program 1: socket(0x29, 0x2, 0x20) 21:41:00 executing program 2: socket$inet(0x2, 0x0, 0x7ffffffa) 21:41:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x1, 0x0) 21:41:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x27}, [@call={0x6f}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 21:41:00 executing program 1: socketpair(0x0, 0x1004, 0x0, 0x0) 21:41:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "cf5d1df83727fd44b15b50b22dc5"}, @ipx={0x4, 0x0, 0x0, "26820ca9c333"}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 21:41:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0xa, 0x0}, 0x0) 21:41:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 21:41:01 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 21:41:01 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 21:41:01 executing program 2: socketpair(0x15, 0x5, 0x3, &(0x7f00000001c0)) 21:41:01 executing program 4: socketpair(0x2c, 0x3, 0x1f, &(0x7f0000000280)) 21:41:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x88, 0xd, 0x0, 0x0) 21:41:01 executing program 1: setsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000000000), 0x4) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 21:41:01 executing program 5: open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6000, 0x1) 21:41:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 21:41:01 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/../file0\x00', 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1/../file0\x00') 21:41:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) connect(r0, 0x0, 0x0) 21:41:02 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, 0xffffffffffffffff) 21:41:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 21:41:02 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) chroot(&(0x7f0000000040)='./file1/file0\x00') 21:41:02 executing program 4: socket(0x1, 0x5, 0x1) 21:41:02 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 21:41:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 21:41:02 executing program 1: socketpair(0x2, 0x3, 0x6, 0x0) 21:41:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000002580)) 21:41:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 21:41:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='cubic\x00', 0x6) 21:41:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0x14) 21:41:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 21:41:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 21:41:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000002580)) 21:41:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x24}}, 0x0) 21:41:02 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x4100, 0x0) 21:41:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000002580)) 21:41:02 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:41:02 executing program 5: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xa0038cf4) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="86b1"], 0x5a0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="000e523997c6a21029cc198566", 0xd}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="86b1"], 0x5a0) sendmmsg$inet(r1, &(0x7f00000002c0)=[{{0x0, 0xa8, &(0x7f0000000000)=[{&(0x7f0000000200)="000e523997c6a21029cc198566d56c157ce732c79ab09376ba", 0x5c8}], 0x1}}], 0x8, 0x0) 21:41:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) 21:41:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14, r1, 0x19, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:41:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xa4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:41:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9feb010018000000000000003f0000003f0000000a0001"], &(0x7f0000000600)=""/200, 0x62, 0xc8, 0x1}, 0x20) 21:41:03 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty}) 21:41:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) 21:41:03 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:41:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 21:41:03 executing program 0: io_setup(0x1ff, &(0x7f0000000200)) 21:41:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:41:03 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r1, 0x0, 0x0, 0x1000000}) 21:41:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x11, &(0x7f0000000000), 0x14) 21:41:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:03 executing program 1: io_setup(0x9b, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], &(0x7f0000000dc0)={0x0, 0x3938700}) 21:41:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/169, 0x1a, 0xa9, 0x1}, 0x20) 21:41:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:41:03 executing program 0: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, 0x0, 0x0) 21:41:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 21:41:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x10, &(0x7f0000000280)=ANY=[], 0x1) 21:41:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 21:41:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xf, 0x0, 0x0) 21:41:04 executing program 1: io_setup(0x9b, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], &(0x7f0000000dc0)={0x0, 0x3938700}) 21:41:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000010010000100100000b0000000000000001000004000800000e"], &(0x7f0000000140)=""/216, 0x133, 0xd8, 0x1}, 0x20) 21:41:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)='j', 0x1}], 0x300}}], 0x1, 0x400c000) 21:41:04 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) ioctl$UDMABUF_CREATE(r0, 0x5452, 0x0) 21:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000000), 0x4) 21:41:04 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xa0038cf4) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="86b1"], 0x5a0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="86b1"], 0x5a0) sendmmsg$inet(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="000e523997c6a2", 0x7}], 0x1}}], 0x1, 0x0) 21:41:04 executing program 4: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xa0038cf4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="86b1"], 0x5a0) sendmmsg$inet(r1, &(0x7f00000002c0)=[{{0x0, 0xa8, &(0x7f0000000000)=[{&(0x7f0000000200)="000e523997c6a21029cc198566d56c157ce732c79ab09376ba", 0x5c8}], 0x1}}], 0x8, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="86b1"], 0x5a0) 21:41:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0x0, 0x0, "78dcb95c6757d53a486e111253be067c3ee27373ba946f19fceb25ccbc379a9519e47fbfc82e3171f0889ec8970db7f8b93329c8159ad4943df757e5477ff762676588007abf29e42ae4724f7338e5b4"}, 0xd8) 21:41:04 executing program 1: io_setup(0x9b, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], &(0x7f0000000dc0)={0x0, 0x3938700}) 21:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 21:41:04 executing program 3: r0 = fork() sched_getparam(r0, &(0x7f0000000000)) 21:41:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x8001, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) 21:41:04 executing program 5: alarm(0x101) 21:41:04 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 21:41:04 executing program 1: io_setup(0x9b, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], &(0x7f0000000dc0)={0x0, 0x3938700}) 21:41:04 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = fork() syz_open_procfs$namespace(r0, 0x0) 21:41:05 executing program 5: pipe(&(0x7f00000001c0)) sched_getparam(0x0, &(0x7f0000000040)) 21:41:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x42}, 0x10) 21:41:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x80c00) 21:41:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6f92a0981212151d, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001240)=0xfffffff7, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 21:41:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x50) [ 315.922927][T13854] tipc: Trying to set illegal importance in message [ 315.946695][T13854] tipc: Trying to set illegal importance in message 21:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 21:41:05 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) 21:41:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 21:41:05 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) 21:41:05 executing program 5: socketpair(0x3, 0x0, 0x4000, &(0x7f00000017c0)) 21:41:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}) 21:41:05 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:41:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000001380)=[{&(0x7f0000000100)='@', 0x1}], 0x1}, 0x0) 21:41:05 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 21:41:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 21:41:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000000000)={0x42c, 0x0, 0x0, 0x0, 0x0, "", [@generic="4f3a0f105a876ce517f4944dcc5e41688474dec9cf84cb4812f40948a315ec047dbb7efec121595b1932e9660ae406db292fe00b31acb9b2d6cf91245018aab8ae497bfd0aa2fa42b3d1841a2b291dc1dd1d774ee08a88b6beb1ce20b752561a1dded15e7983f3b7f1e2e0806f16968031f7309e5c53d65bc8eb8280ba9d7eff7d5d2623ceb082cfa17f8ccc309bd3e7351c7e2fd1bdf6943ef3a5cdec55c28ee75899e5b608038a9e3d135a58ab853c81b7d28a", @generic="8eb006de4aebfb490ed0cf71164b4c735a1691a6e3b43914fce104bac3668fffda29f89d03009179a8c011fa9f41", @nested={0x1cd, 0x0, 0x0, 0x1, [@generic="8fd57857fd5afb79a63b365e8f4f62766badbe457c6c60606a2c0c15b04094a30ffad607c9f2d824d2b9468d5c0668f3128db4af28b778cdd0a70bfc1bcf13d48d5887ccfcfc857a010d536bd3651b1cd030ae8cad8afd93a8c84f82dc89fcb3b10d5d772a1217e07b590d4225792aca121165bf1ef1169b45eea6479bcbf2d0d227949609185e28f04f1ba9b515827d80d3be3f2bf95516b7448f74a1562031a1719fd8817b6dc5ab6029533737f3783f693de0c34256df59a928ff9f0ee065f9c7bd90fa496d740ca79250487db710", @generic="30e93b25d47a50350b0d539c9fe5e4632cf0b589d1db9feedfa3d51c3aaed8e48f923a4e803d910354e819e8023570e9301b99af665cc0a3b78fd56b47a3322bc38005edeafcdae74d6a55c8d49ae18743a2525bc327b82cdd211b95f18f0e646b5d63d635397ae2691f2a2f330f1ca79d315b4e9f226e372d876783f439f591e9d71c3f4494096a7947d70b3edbba8bb12c833c3d94c7d5810c873d4cedc01eb8fe97f82fd50fa6daa167e2af3ef1da3544ea3a28904f36495c87d0708c502656b86374785adab5268ebcf1abad61dfefece4ac2ce64968e08c4c0ece7a1c6ea97a7bbe20", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="8c5219fd0c0832dd73842a51676b1e7b76bc51562d08b54c88ce8d74e25ef0a9aba8d05bce56a0391e244ea36f1afc621511ecff75bc2a0baf949ef0da24d248b46498a30bf7d39016ad7254cd9be017361876f649d2cbfb5c3dff2dd67ee3fa98d3f0440abce848773cbdcb5038d35a603813c9b24d8e43d296e680cb68fac8a94e76ec9aff071d8de4a769a0dd85c1a02a4d46c4c7e8aad7bccae81b9d03e1095af53cf3a102ed", @generic="d09b4b51196f5b5dc9131d", @typed={0x4}, @generic="7ae97855f435cc446a8900bfdcd79499bc925c3a7aa572a1cfa71f0ce2fb76d60f80e73e02376f64ab45c7fb25d8612f4f7116f2ae7396dd17e95c7ebcc6702d3edad64f314f717245c9bdf48b9ce489ae4a39308b7abba3566feffcba930dcbf8a26828369ce2fefe8a10a297185f50e9a69330f536bf627919261250e7a6a66630840eee25e53225e55349", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x42c}, {&(0x7f0000000440)={0x1198, 0x0, 0x0, 0x70bd25, 0x0, "", [@generic="7de85873dda25a79500b5f957efea15792b95cab2f244c810cf544cb85bc2e103d6912e391d25e3b5cda7a07c9d3b99d6394525afdf43f9282727ff0288d6196e8b47b670d1b10b6260c1ccab7d8cca8d6ee80fb909230b4c23249207f1308b1565dfebc31bac04aa9788d3981cbec7bb6534b4c2e1992c4e971cc6499259909940ae09bb55c12eb06bc999a30febf54", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="b373b17817f0b7fa4fff7c35f42788546dbc4f723deb05ea1d1d37274177022e43532c2b66fe1e440bbf158ebf78ff5156853a155b0d4439f07e6129b57284c7f4579125edd4d7505def21d511a5b4f6d7b6ce73f6a6468108976b6addbab2a851021f807d28cfad6ce5396187b32921f450476db807eba4d9fb769634b9cd89032e772b81", @generic="ccc3af805501018274ceccd9499bf8272ab2da2334f1b02d469fe840c7d678023de8ebf037b00dd44e7b6e2aa8f55d90adfa507978f6f51d", @typed={0x8, 0x5d, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @nested={0x1008, 0x0, 0x0, 0x1, [@typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x1198}, {&(0x7f0000001600)={0x900, 0x2a, 0x0, 0x0, 0x0, "", [@nested={0x8ed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="f3d504f802b3183a75a48508c3dc0a63db9eb1351f39a8bd1d81929bbda923ed3ccf1651f11297fe77ccbf0a811cd7c89f0055b509a918f733f260eb745cb76ac51be73e", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="80481ce217d2387e1c4c04f15be3f81e7124c705a38bab91b6041b1b85cfab414f58fe01c5", @generic="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"]}]}, 0x900}, {0x0}, {0x0}], 0x5}, 0x0) 21:41:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 21:41:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:41:06 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000030c0)) 21:41:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000014c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) [ 316.915541][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.921993][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 21:41:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 21:41:06 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 21:41:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)=""/83, 0x53}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 21:41:06 executing program 5: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x10) 21:41:06 executing program 2: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, 0x0) 21:41:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:41:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x9, 0x2, &(0x7f0000000980)=@raw=[@initr0], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000400)="c7", 0x1}], 0x3}, 0x0) 21:41:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f0000000000), 0x10, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:41:06 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f00000017c0)) 21:41:06 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}) 21:41:06 executing program 1: socketpair(0x26, 0x5, 0x7f, &(0x7f0000000080)) 21:41:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 21:41:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 21:41:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000006900)={0x0, 0x0, &(0x7f00000068c0)={0x0}}, 0x0) 21:41:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x4}, 0x10) 21:41:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001d80)=0x8, 0x4) 21:41:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x7, 0xf1, &(0x7f0000000100)=""/241, 0x0, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x0, 0x258, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 21:41:07 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x10) [ 318.110428][T13945] x_tables: duplicate underflow at hook 2 21:41:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x20040044) 21:41:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="03", 0x1}], 0x1, &(0x7f0000000340)="8a814bd1732956d7b7a8c04663ae038e419779b95ebb9e5b3b4cc610546e5b19f7688e022e", 0x25}, 0x0) 21:41:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffff8e, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 21:41:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 21:41:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000340)='%', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:41:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 21:41:07 executing program 5: fork() r0 = fork() wait4(r0, 0x0, 0x0, 0x0) 21:41:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 21:41:07 executing program 1: r0 = geteuid() setreuid(r0, 0x0) 21:41:07 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x44, &(0x7f0000000000)=[@cred], 0x20}, 0x0) 21:41:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:41:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:41:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000001580)}, 0x0) 21:41:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 21:41:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000140)=ANY=[], &(0x7f00000002c0)=0x8) 21:41:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x7ff}, 0x10) 21:41:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, 0xfffffffffffffffe) 21:41:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 21:41:08 executing program 5: socketpair(0x2, 0xa, 0x7f, &(0x7f0000000000)) 21:41:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 21:41:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000001000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x8) 21:41:08 executing program 4: socketpair(0x11, 0x802, 0x0, &(0x7f0000000200)) 21:41:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') utimensat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x200) 21:41:08 executing program 3: syz_emit_ethernet(0x27c, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 21:41:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6007c0120008010000804000000000000000ffff0000000000000000000000cc"], 0x0) 21:41:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x4, 0xa, 0x1d, "0a183a18b731cf449279ea59d53f5de29a50f3e41a88180499d91b1fc1cbbbd67a76d3c82c24ef33a137a80cad25d88fffb7c665afca079203ad46f8e1f21582", "cb07a0393e593529bc3206a2bc92a28c4d5f407f6ea470d8c8fee26a9f5a93de", [0xa88, 0x6]}) 21:41:08 executing program 2: r0 = creat(&(0x7f00000010c0)='./file0\x00', 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 21:41:08 executing program 5: clock_gettime(0x0, &(0x7f0000002400)) select(0x40, &(0x7f0000000280), &(0x7f0000002380)={0x4}, &(0x7f00000023c0)={0x3}, 0x0) 21:41:08 executing program 0: add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='k', 0x1, 0xffffffffffffffff) 21:41:09 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x6, 0x0, 0xab72bb9d51e0fc01) 21:41:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x40086602, 0x0) 21:41:09 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:41:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 21:41:09 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:41:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x80, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, r1, 0x14, 0xff}, 0x6, 0xffffffff, 0x101, 0x74, 0x0, 0x0, 0x1f}) fstat(r0, &(0x7f0000000480)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x3a1041, 0x100) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0/file0\x00', 0x4020c5, 0x0) r2 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 320.910015][T14047] syz-executor.4 (14047): drop_caches: 2 21:41:10 executing program 3: sysfs$1(0x1, &(0x7f0000000840)='lb_tx_hash_to_port_mapping\x00') 21:41:10 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 21:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000180)={'tunl0\x00', @ifru_mtu}) 21:41:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:41:10 executing program 2: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 21:41:10 executing program 4: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='#:{!:+.+}(.&.[(.@\x00', &(0x7f0000000040)) [ 321.448841][T14051] syz-executor.4 (14051): drop_caches: 2 21:41:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="00326fecb726e27812e9dba0b7fb8106d429c815ea11d94d2fbef81b40956e461fb64d23d2d140ddf7c8dbc04078c6", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) socket(0x0, 0x800, 0x1ff) syz_open_dev$char_raw(&(0x7f00000000c0), 0x1, 0x200000) fspick(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x3) 21:41:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, "994dd42e91c494883a25b41a6f782d3c0fcbcfd46d2d0705a3f2f3b3dd2ddcfc642a2920203cb4a28dee5141c34df3b2293d34936d59ba06429f43d8dbaf66b6"}, 0x48, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000fc0)='\x00', 0x0) 21:41:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@local}, [@srcaddr={0x14, 0xd, @in6=@loopback}]}, 0x3c}}, 0x0) 21:41:10 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)="03", 0x1}], 0x2}, 0x0) 21:41:10 executing program 0: syz_open_dev$evdev(&(0x7f0000000540), 0x67, 0x0) 21:41:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x454802, 0x0) 21:41:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 21:41:11 executing program 0: io_setup(0x6, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x3, &(0x7f0000000040)) io_submit(r0, 0x0, 0x0) 21:41:11 executing program 5: socketpair(0x10, 0x0, 0x9, &(0x7f0000000040)) 21:41:11 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000004, 0x948e35fc86c83476, 0xffffffffffffffff, 0x0) 21:41:11 executing program 2: creat(&(0x7f00000010c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 21:41:11 executing program 4: syz_io_uring_setup(0x368d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3b9, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x368d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:41:11 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001740)={'wg0\x00'}) r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000018c0)) 21:41:11 executing program 1: creat(&(0x7f00000010c0)='./file0\x00', 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'user.', '\x00'}, 0x0, 0x0) 21:41:11 executing program 2: creat(&(0x7f00000010c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80), 0x0, 0x0, 0x0) 21:41:11 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) acct(0x0) 21:41:11 executing program 5: creat(&(0x7f00000010c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x201000, 0x0) 21:41:11 executing program 0: creat(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cifs\x00', 0x0, 0x0) 21:41:12 executing program 1: creat(&(0x7f00000010c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='system.posix_acl_access\x00', 0x0, 0x0) 21:41:12 executing program 2: creat(&(0x7f00000010c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3, 0x18, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 21:41:12 executing program 3: process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:41:12 executing program 4: creat(&(0x7f00000010c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000180)=@v3, 0x14, 0x0) 21:41:12 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 21:41:12 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x301080, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:41:12 executing program 0: syz_io_uring_setup(0x368d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x439d, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x368d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:41:12 executing program 4: creat(&(0x7f00000010c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {}, [{0x2, 0x0, 0xee00}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 21:41:12 executing program 1: r0 = getpid() fork() waitid(0x2, r0, 0x0, 0x8, 0x0) 21:41:12 executing program 5: syz_io_uring_setup(0x214b, &(0x7f0000003a00)={0x0, 0x0, 0x5}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) 21:41:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x2c}}, 0x0) 21:41:12 executing program 0: syz_io_uring_setup(0x67b4, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4519, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:41:12 executing program 5: socketpair(0x10, 0x2, 0x88, &(0x7f0000000040)) 21:41:12 executing program 4: process_vm_writev(0x0, &(0x7f0000001bc0)=[{&(0x7f00000017c0)=""/6}, {&(0x7f0000001ac0)=""/133, 0x92}, {&(0x7f0000001880)=""/136, 0x88}, {&(0x7f0000001940)=""/247, 0xf7}, {&(0x7f0000001a40)=""/77, 0x5c}, {&(0x7f0000002000)=""/248, 0xf8}], 0x6, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/56, 0x38}, {&(0x7f0000001c80)=""/149, 0x95}], 0xfffffffffffff68, 0x0) 21:41:12 executing program 5: readlink(&(0x7f0000000000)='\x00', &(0x7f0000000040)=""/209, 0xd1) 21:41:12 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) io_destroy(r0) io_setup(0x7, &(0x7f0000000000)) r1 = fork() process_vm_writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/99, 0x63}], 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000640)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:41:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x10}}], 0x10}, 0x0) 21:41:12 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/99, 0x63}], 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000640)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x100000}], 0x9, 0x0) 21:41:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 21:41:12 executing program 5: creat(&(0x7f00000010c0)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) [ 323.548074][T14180] PM: suspend entry (deep) [ 323.625556][T14180] Filesystems sync: 0.064 seconds 21:41:13 executing program 1: creat(&(0x7f00000010c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000600), 0x24, 0x0) 21:41:13 executing program 2: r0 = creat(&(0x7f00000010c0)='./file0\x00', 0x0) accept$unix(r0, 0x0, 0x0) 21:41:13 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0xc000, 0x1) creat(&(0x7f00000010c0)='./file0\x00', 0x0) 21:41:13 executing program 5: mknod(0x0, 0x3008, 0x0) 21:41:13 executing program 3: socketpair(0x10, 0x2, 0x7, &(0x7f0000000040)) 21:41:13 executing program 5: socket$unix(0x1, 0x1f3d7befe891c6b7, 0x0) 21:41:13 executing program 4: r0 = fork() process_vm_writev(r0, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000002b80)=""/238, 0xee}], 0x2, &(0x7f00000032c0)=[{&(0x7f0000002f80)=""/164, 0xa4}], 0x1, 0x0) 21:41:13 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001ac0)='7', 0x1}, {&(0x7f0000001b40)="de", 0x1}, {&(0x7f0000002b40)="86", 0x1}], 0x3, &(0x7f0000002f80)="356959fbe6718dfe803ddf9b7db86b5e1753e3cb4d36744e46e9789a5af273309def057493", 0x25}, 0x0) 21:41:13 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xa, 0x0, 0x1000}, 0x10, 0x1a398}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009280)={0x0, 0x0, &(0x7f00000091c0), 0x0, &(0x7f0000009200)=""/72, 0x48}, 0x0) 21:41:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x6) [ 325.703603][T14180] Bluetooth: hci0: Timed out waiting for suspend events [ 325.711861][T14180] Bluetooth: hci0: Suspend timeout bit: 4 [ 325.713685][ T5] Bluetooth: hci0: command 0x0c1a tx timeout [ 325.719491][T14180] Bluetooth: hci0: Suspend timeout bit: 6 [ 325.731107][T14180] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 327.783514][T14180] Bluetooth: hci1: Timed out waiting for suspend events [ 327.791062][T14180] Bluetooth: hci1: Suspend timeout bit: 4 [ 327.798325][T14180] Bluetooth: hci1: Suspend timeout bit: 6 [ 327.802197][ T7] Bluetooth: hci1: command 0x0c1a tx timeout [ 327.810807][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 327.813832][T14180] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 329.863526][ T3076] Bluetooth: hci2: command 0x0c1a tx timeout [ 329.863536][T14180] Bluetooth: hci2: Timed out waiting for suspend events [ 329.864249][ T3076] Bluetooth: hci0: command 0x0406 tx timeout [ 329.869572][T14180] Bluetooth: hci2: Suspend timeout bit: 4 [ 329.889417][ T4847] Bluetooth: hci1: command 0x0406 tx timeout [ 329.890533][T14180] Bluetooth: hci2: Suspend timeout bit: 6 [ 329.902200][T14180] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 331.943130][ T3076] Bluetooth: hci3: command 0x0c1a tx timeout [ 331.950350][ T3076] Bluetooth: hci1: command 0x0406 tx timeout [ 331.953150][T14180] Bluetooth: hci3: Timed out waiting for suspend events [ 331.966735][T14180] Bluetooth: hci3: Suspend timeout bit: 4 [ 331.972644][ T3076] Bluetooth: hci2: command 0x0406 tx timeout [ 331.972668][T14180] Bluetooth: hci3: Suspend timeout bit: 6 [ 331.986989][T14180] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 334.023090][T14180] Bluetooth: hci4: Timed out waiting for suspend events [ 334.030624][T14180] Bluetooth: hci4: Suspend timeout bit: 4 [ 334.033024][ T3076] Bluetooth: hci4: command 0x0c1a tx timeout [ 334.049081][T14180] Bluetooth: hci4: Suspend timeout bit: 6 [ 334.053644][ T3076] Bluetooth: hci2: command 0x0406 tx timeout [ 334.057115][T14180] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 334.063184][ T3076] Bluetooth: hci3: command 0x0406 tx timeout [ 336.102866][T14180] Bluetooth: hci5: Timed out waiting for suspend events [ 336.110018][T14180] Bluetooth: hci5: Suspend timeout bit: 4 [ 336.116085][ T3076] Bluetooth: hci5: command 0x0c1a tx timeout [ 336.123007][ T3076] Bluetooth: hci3: command 0x0406 tx timeout [ 336.129492][ T3076] Bluetooth: hci4: command 0x0406 tx timeout [ 336.136331][T14180] Bluetooth: hci5: Suspend timeout bit: 6 [ 336.142207][T14180] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 336.150177][T14180] Freezing user space processes ... (elapsed 0.005 seconds) done. [ 336.163879][T14180] OOM killer disabled. [ 336.168107][T14180] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 336.183572][T14180] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 66e40183-2757-c72c-b477-8967fd32a29b found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d8751 output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000011][ T0] kvm-clock: using sched offset of 4317681436 cycles [ 0.000969][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004348][ T0] tsc: Detected 2299.998 MHz processor [ 0.009742][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011595][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013615][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.022349][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.023590][ T0] Using GB pages for direct mapping [ 0.026174][ T0] ACPI: Early table checksum verification disabled [ 0.027357][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.028408][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.029763][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.031177][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.032786][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.033771][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.035342][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.036991][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.038603][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.040633][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.042215][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.043338][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.044947][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.046208][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.047799][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.049093][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.050552][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.052377][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.054579][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.055480][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.056190][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.057584][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.058943][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.059920][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.061473][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.062986][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.064075][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.066137][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.067976][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.107995][ T0] Zone ranges: [ 0.108843][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.110119][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.111081][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.112370][ T0] Device empty [ 0.112930][ T0] Movable zone start for each node [ 0.113639][ T0] Early memory node ranges [ 0.114239][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.115819][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.118007][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.119175][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.120136][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.122850][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.145851][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.154504][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.502071][ T0] kasan: KernelAddressSanitizer initialized [ 0.504002][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.505751][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.506976][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.509839][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.511236][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.512266][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.513389][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.514495][ T0] Using ACPI (MADT) for SMP configuration information [ 0.515537][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.516738][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.517923][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.519034][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.520138][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.521307][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.522805][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.524666][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.526039][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.527017][ T0] Booting paravirtualized kernel on KVM [ 0.528245][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.593399][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.596366][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.598261][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.599248][ T0] kvm-guest: PV spinlocks enabled [ 0.600001][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.603352][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.605600][ T0] Policy zone: Normal [ 0.606121][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.627649][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.486787][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 1.490432][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.494658][ T0] Running RCU self tests [ 1.495249][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.496608][ T0] rcu: RCU lockdep checking is enabled. [ 1.497535][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.498565][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.499595][ T0] rcu: RCU debug extended QS entry/exit. [ 1.500386][ T0] All grace periods are expedited (rcu_expedited). [ 1.501418][ T0] Trampoline variant of Tasks RCU enabled. [ 1.502372][ T0] Tracing variant of Tasks RCU enabled. [ 1.503238][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.505336][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.537503][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.539765][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.541891][ T0] random: crng done (trusting CPU's manufacturer) [ 1.544212][ T0] Console: colour VGA+ 80x25 [ 1.545491][ T0] printk: console [ttyS0] enabled [ 1.545491][ T0] printk: console [ttyS0] enabled [ 1.547083][ T0] printk: bootconsole [earlyser0] disabled [ 1.547083][ T0] printk: bootconsole [earlyser0] disabled [ 1.548906][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.550108][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.550839][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.551535][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.552363][ T0] ... CLASSHASH_SIZE: 4096 [ 1.553074][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.553945][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.554702][ T0] ... CHAINHASH_SIZE: 65536 [ 1.555507][ T0] memory used by lock dependency info: 11129 kB [ 1.556880][ T0] memory used for stack traces: 8320 kB [ 1.557892][ T0] per task-struct memory footprint: 1920 bytes [ 1.559117][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.560995][ T0] ACPI: Core revision 20210331 [ 1.562345][ T0] APIC: Switch to symmetric I/O mode setup [ 1.568642][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.570512][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.572554][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.574312][ T0] pid_max: default: 32768 minimum: 301 [ 1.575326][ T0] LSM: Security Framework initializing [ 1.576893][ T0] landlock: Up and running. [ 1.577755][ T0] Yama: becoming mindful. [ 1.578804][ T0] TOMOYO Linux initialized [ 1.579899][ T0] AppArmor: AppArmor initialized [ 1.580636][ T0] LSM support for eBPF active [ 1.588372][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.592920][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.595394][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.597216][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.601577][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.602579][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.604813][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.606367][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.606421][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.610799][ T0] MDS: Mitigation: Clear CPU buffers [ 1.614115][ T0] Freeing SMP alternatives memory: 108K [ 1.736602][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.741277][ T1] Running RCU-tasks wait API self tests [ 1.862789][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.867328][ T1] rcu: Hierarchical SRCU implementation. [ 1.872962][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.874944][ T1] smp: Bringing up secondary CPUs ... [ 1.878072][ T1] x86: Booting SMP configuration: [ 1.879205][ T1] .... node #0, CPUs: #1 [ 0.023097][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.882204][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.882723][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.885784][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.886841][ T1] smpboot: Max logical packages: 1 [ 1.887785][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.902611][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.946216][ T1] allocated 100663296 bytes of page_ext [ 1.947726][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.956178][ T1] Node 0, zone DMA32: page owner found early allocated 16813 pages [ 1.967733][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.972504][ T1] Node 1, zone Normal: page owner found early allocated 12929 pages [ 1.974046][ T1] devtmpfs: initialized [ 1.975707][ T1] x86/mm: Memory block size: 128MB [ 2.013259][ T26] wait_for_initramfs() called before rootfs_initcalls [ 2.013642][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.013642][ T26] kworker/u4:0 (26) used greatest stack depth: 26936 bytes left [ 2.014743][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.027220][ T1] PM: RTC time: 21:41:32, date: 2021-06-25 [ 2.031622][ T1] NET: Registered protocol family 16 [ 2.038294][ T1] audit: initializing netlink subsys (disabled) [ 2.044433][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.044455][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.046209][ T1] cpuidle: using governor menu [ 2.048338][ T1] NET: Registered protocol family 42 [ 2.049628][ T38] audit: type=2000 audit(1624657292.529:1): state=initialized audit_enabled=0 res=1 [ 2.057252][ T1] ACPI: bus type PCI registered [ 2.059930][ T1] PCI: Using configuration type 1 for base access [ 2.083392][ T11] Callback from call_rcu_tasks() invoked. [ 3.116124][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.119526][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.119967][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.137098][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.173214][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.174455][ T1] raid6: using avx2x2 recovery algorithm [ 3.176079][ T1] ACPI: Added _OSI(Module Device) [ 3.176079][ T1] ACPI: Added _OSI(Processor Device) [ 3.176079][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.176079][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.186860][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.188284][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.189493][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.246998][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.299706][ T1] ACPI: Interpreter enabled [ 3.300699][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.301463][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.303134][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.307074][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.414455][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.416060][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.417812][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.426757][ T1] PCI host bridge to bus 0000:00 [ 3.427625][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.429309][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.431199][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.432575][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.433819][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.435018][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.436162][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.444719][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.475235][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.499204][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.506119][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.516754][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.524199][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.545963][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.555672][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.564301][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.586323][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.598002][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.643468][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.652699][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.678176][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.689604][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.697539][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.734476][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.741968][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.747191][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.754872][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.759157][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.776944][ T1] iommu: Default domain type: Translated [ 3.779659][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.781209][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.782764][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.784070][ T1] vgaarb: loaded [ 3.789579][ T1] SCSI subsystem initialized [ 3.797580][ T1] ACPI: bus type USB registered [ 3.797580][ T1] usbcore: registered new interface driver usbfs [ 3.800634][ T1] usbcore: registered new interface driver hub [ 3.802251][ T1] usbcore: registered new device driver usb [ 3.803991][ T1] mc: Linux media interface: v0.10 [ 3.803991][ T1] videodev: Linux video capture interface: v2.00 [ 3.808323][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.808323][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.814064][ T1] PTP clock support registered [ 3.817764][ T1] EDAC MC: Ver: 3.0.0 [ 3.825300][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.829211][ T1] Bluetooth: Core ver 2.22 [ 3.830980][ T1] NET: Registered protocol family 31 [ 3.832350][ T1] Bluetooth: HCI device and connection manager initialized [ 3.838947][ T1] Bluetooth: HCI socket layer initialized [ 3.840071][ T1] Bluetooth: L2CAP socket layer initialized [ 3.841011][ T1] Bluetooth: SCO socket layer initialized [ 3.843758][ T1] NET: Registered protocol family 8 [ 3.845045][ T1] NET: Registered protocol family 20 [ 3.846495][ T1] NetLabel: Initializing [ 3.847301][ T1] NetLabel: domain hash size = 128 [ 3.848192][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.849360][ T1] NetLabel: unlabeled traffic allowed by default [ 3.853274][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.855144][ T1] NET: Registered protocol family 39 [ 3.856496][ T1] PCI: Using ACPI for IRQ routing [ 3.865399][ T1] clocksource: Switched to clocksource kvm-clock [ 4.415521][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.417302][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.419359][ T1] FS-Cache: Loaded [ 4.422036][ T1] CacheFiles: Loaded [ 4.423494][ T1] TOMOYO: 2.6.0 [ 4.424048][ T1] Mandatory Access Control activated. [ 4.428384][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.430848][ T1] pnp: PnP ACPI init [ 4.455030][ T1] pnp: PnP ACPI: found 7 devices [ 4.555110][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.558459][ T1] NET: Registered protocol family 2 [ 4.564328][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.575089][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.578551][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.595524][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.603289][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.607528][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.611629][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.616875][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.620291][ T1] NET: Registered protocol family 1 [ 4.624560][ T1] RPC: Registered named UNIX socket transport module. [ 4.626151][ T1] RPC: Registered udp transport module. [ 4.627033][ T1] RPC: Registered tcp transport module. [ 4.627819][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.633139][ T1] NET: Registered protocol family 44 [ 4.634252][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.635627][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.637632][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.639646][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.642544][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.644092][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.645729][ T1] PCI: CLS 0 bytes, default 64 [ 4.646679][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.648202][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.658914][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.682206][ T1] kvm: already loaded the other module [ 4.683638][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.687185][ T1] clocksource: Switched to clocksource tsc [ 7.512730][ T1] Initialise system trusted keyrings [ 7.515305][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.555617][ T1] zbud: loaded [ 7.565673][ T1] DLM installed [ 7.572766][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.581779][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.586295][ T1] NFS: Registering the id_resolver key type [ 7.587292][ T1] Key type id_resolver registered [ 7.588391][ T1] Key type id_legacy registered [ 7.589835][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.590971][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.592711][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.602442][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.606219][ T1] Key type cifs.spnego registered [ 7.607379][ T1] Key type cifs.idmap registered [ 7.608734][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.611302][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.612898][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.617956][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.620768][ T1] QNX4 filesystem 0.2.3 registered. [ 7.622468][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.625366][ T1] fuse: init (API version 7.33) [ 7.630160][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.631821][ T1] orangefs_init: module version upstream loaded [ 7.636306][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.653012][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.664273][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.666382][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.670472][ T1] NILFS version 2 loaded [ 7.671466][ T1] befs: version: 0.9.3 [ 7.674136][ T1] ocfs2: Registered cluster interface o2cb [ 7.675764][ T1] ocfs2: Registered cluster interface user [ 7.677826][ T1] OCFS2 User DLM kernel interface loaded [ 7.690530][ T1] gfs2: GFS2 installed [ 7.703396][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.706231][ T1] ceph: loaded (mds proto 32) [ 7.721666][ T1] NET: Registered protocol family 38 [ 7.723435][ T1] xor: automatically using best checksumming function avx [ 7.725599][ T1] async_tx: api initialized (async) [ 7.726852][ T1] Key type asymmetric registered [ 7.728348][ T1] Asymmetric key parser 'x509' registered [ 7.730138][ T1] Asymmetric key parser 'pkcs8' registered [ 7.731752][ T1] Key type pkcs7_test registered [ 7.734030][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.735452][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.737894][ T1] io scheduler mq-deadline registered [ 7.738864][ T1] io scheduler kyber registered [ 7.740485][ T1] io scheduler bfq registered [ 7.752002][ T1] usbcore: registered new interface driver udlfb [ 7.754365][ T1] usbcore: registered new interface driver smscufx [ 7.758249][ T1] uvesafb: failed to execute /sbin/v86d [ 7.759654][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.761622][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.763338][ T1] uvesafb: vbe_init() failed with -22 [ 7.767048][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.770804][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.838248][ T1] Console: switching to colour frame buffer device 80x30 [ 8.125966][ T1] fb0: VGA16 VGA frame buffer device [ 8.131041][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.137975][ T1] ACPI: button: Power Button [PWRF] [ 8.142141][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.148076][ T1] ACPI: button: Sleep Button [SLPF] [ 8.176469][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.181342][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.203489][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.205951][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.230391][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.232466][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.250616][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.281987][ T2263] kworker/u4:2 (2263) used greatest stack depth: 26928 bytes left [ 8.696457][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.701294][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.706120][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.719281][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.729059][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.737254][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.758045][ T1] Non-volatile memory driver v1.3 [ 8.780303][ T1] Linux agpgart interface v0.103 [ 8.792791][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.802687][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.823879][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.826946][ T1] usbcore: registered new interface driver udl [ 8.894324][ T1] brd: module loaded [ 8.971991][ T1] loop: module loaded [ 9.161686][ T1] zram: Added device: zram0 [ 9.172107][ T1] null_blk: module loaded [ 9.175363][ T1] Guest personality initialized and is inactive [ 9.178609][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.181031][ T1] Initialized host personality [ 9.183101][ T1] usbcore: registered new interface driver rtsx_usb [ 9.188221][ T1] usbcore: registered new interface driver viperboard [ 9.191577][ T1] usbcore: registered new interface driver dln2 [ 9.196576][ T1] usbcore: registered new interface driver pn533_usb [ 9.205848][ T1] nfcsim 0.2 initialized [ 9.208157][ T1] usbcore: registered new interface driver port100 [ 9.212152][ T1] usbcore: registered new interface driver nfcmrvl [ 9.222795][ T1] Loading iSCSI transport class v2.0-870. [ 9.260101][ T1] scsi host0: Virtio SCSI HBA [ 9.307406][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.309796][ T102] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.351252][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.357453][ T1] db_root: cannot open: /etc/target [ 9.360747][ T1] slram: not enough parameters. [ 9.370720][ T1] ftl_cs: FTL header not found. [ 9.421788][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.425810][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.430153][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.445258][ T1] MACsec IEEE 802.1AE [ 9.451374][ T1] libphy: Fixed MDIO Bus: probed [ 9.466381][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.547500][ T1] vcan: Virtual CAN interface driver [ 9.549314][ T1] vxcan: Virtual CAN Tunnel driver [ 9.550713][ T1] slcan: serial line CAN interface driver [ 9.552312][ T1] slcan: 10 dynamic interface channels. [ 9.554450][ T1] CAN device driver interface [ 9.556034][ T1] usbcore: registered new interface driver usb_8dev [ 9.558141][ T1] usbcore: registered new interface driver ems_usb [ 9.559852][ T1] usbcore: registered new interface driver esd_usb2 [ 9.561651][ T1] usbcore: registered new interface driver gs_usb [ 9.564211][ T1] usbcore: registered new interface driver kvaser_usb [ 9.566655][ T1] usbcore: registered new interface driver mcba_usb [ 9.568196][ T1] usbcore: registered new interface driver peak_usb [ 9.569767][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.570610][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.572530][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.574413][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.576072][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.577798][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.581320][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.583184][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.584333][ T1] AX.25: bpqether driver version 004 [ 9.585487][ T1] PPP generic driver version 2.4.2 [ 9.588308][ T1] PPP BSD Compression module registered [ 9.589549][ T1] PPP Deflate Compression module registered [ 9.590699][ T1] PPP MPPE Compression module registered [ 9.591744][ T1] NET: Registered protocol family 24 [ 9.592779][ T1] PPTP driver version 0.8.5 [ 9.595244][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.598904][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.601330][ T1] SLIP linefill/keepalive option. [ 9.602395][ T1] hdlc: HDLC support module revision 1.22 [ 9.604446][ T1] LAPB Ethernet driver version 0.02 [ 9.606593][ T1] usbcore: registered new interface driver ath9k_htc [ 9.609591][ T1] usbcore: registered new interface driver carl9170 [ 9.611200][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.613875][ T1] usbcore: registered new interface driver ar5523 [ 9.615689][ T1] usbcore: registered new interface driver ath10k_usb [ 9.617758][ T1] usbcore: registered new interface driver rndis_wlan [ 9.619115][ T1] mac80211_hwsim: initializing netlink [ 9.648718][ T1] usbcore: registered new interface driver atusb [ 9.660440][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.664019][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.665789][ T1] usbcore: registered new interface driver catc [ 9.667204][ T1] usbcore: registered new interface driver kaweth [ 9.668279][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.671012][ T1] usbcore: registered new interface driver pegasus [ 9.674246][ T1] usbcore: registered new interface driver rtl8150 [ 9.675680][ T1] usbcore: registered new interface driver r8152 [ 9.677559][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.679349][ T1] usbcore: registered new interface driver hso [ 9.680604][ T1] usbcore: registered new interface driver lan78xx [ 9.681870][ T1] usbcore: registered new interface driver asix [ 9.685001][ T1] usbcore: registered new interface driver ax88179_178a [ 9.686342][ T1] usbcore: registered new interface driver cdc_ether [ 9.688309][ T1] usbcore: registered new interface driver cdc_eem [ 9.689677][ T1] usbcore: registered new interface driver dm9601 [ 9.691137][ T1] usbcore: registered new interface driver sr9700 [ 9.692436][ T1] usbcore: registered new interface driver CoreChips [ 9.695255][ T1] usbcore: registered new interface driver smsc75xx [ 9.696759][ T1] usbcore: registered new interface driver smsc95xx [ 9.698805][ T1] usbcore: registered new interface driver gl620a [ 9.700504][ T1] usbcore: registered new interface driver net1080 [ 9.701474][ T3204] kworker/u4:1 (3204) used greatest stack depth: 26712 bytes left [ 9.701868][ T1] usbcore: registered new interface driver plusb [ 9.709841][ T1] usbcore: registered new interface driver rndis_host [ 9.711474][ T1] usbcore: registered new interface driver cdc_subset [ 9.713444][ T1] usbcore: registered new interface driver zaurus [ 9.715376][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.717283][ T1] usbcore: registered new interface driver int51x1 [ 9.719049][ T1] usbcore: registered new interface driver cdc_phonet [ 9.721024][ T1] usbcore: registered new interface driver kalmia [ 9.724069][ T1] usbcore: registered new interface driver ipheth [ 9.726265][ T1] usbcore: registered new interface driver sierra_net [ 9.728758][ T1] usbcore: registered new interface driver cx82310_eth [ 9.731079][ T1] usbcore: registered new interface driver cdc_ncm [ 9.732471][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.735181][ T1] usbcore: registered new interface driver lg-vl600 [ 9.736715][ T1] usbcore: registered new interface driver qmi_wwan [ 9.738556][ T1] usbcore: registered new interface driver cdc_mbim [ 9.739845][ T1] usbcore: registered new interface driver ch9200 [ 9.747016][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.761053][ T1] aoe: AoE v85 initialised. [ 9.769512][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.771128][ T1] ehci-pci: EHCI PCI platform driver [ 9.778318][ T1] ehci-platform: EHCI generic platform driver [ 9.780112][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.781911][ T1] ohci-pci: OHCI PCI platform driver [ 9.784206][ T1] ohci-platform: OHCI generic platform driver [ 9.785641][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.789170][ T1] driver u132_hcd [ 9.791387][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.792485][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.797084][ T1] usbcore: registered new interface driver cdc_acm [ 9.798736][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.800632][ T1] usbcore: registered new interface driver usblp [ 9.802252][ T1] usbcore: registered new interface driver cdc_wdm [ 9.804649][ T1] usbcore: registered new interface driver usbtmc [ 9.807325][ T1] usbcore: registered new interface driver uas [ 9.809678][ T1] usbcore: registered new interface driver usb-storage [ 9.811207][ T1] usbcore: registered new interface driver ums-alauda [ 9.813251][ T1] usbcore: registered new interface driver ums-cypress [ 9.814797][ T1] usbcore: registered new interface driver ums-datafab [ 9.816341][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.817998][ T1] usbcore: registered new interface driver ums-freecom [ 9.819630][ T1] usbcore: registered new interface driver ums-isd200 [ 9.821610][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.825991][ T1] usbcore: registered new interface driver ums-karma [ 9.827712][ T1] usbcore: registered new interface driver ums-onetouch [ 9.829413][ T1] usbcore: registered new interface driver ums-realtek [ 9.831067][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.836283][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.837863][ T1] usbcore: registered new interface driver ums-usbat [ 9.839604][ T1] usbcore: registered new interface driver mdc800 [ 9.841052][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.843665][ T1] usbcore: registered new interface driver microtekX6 [ 9.845402][ T1] usbcore: registered new interface driver usbserial_generic [ 9.847340][ T1] usbserial: USB Serial support registered for generic [ 9.850184][ T1] usbcore: registered new interface driver aircable [ 9.856823][ T1] usbserial: USB Serial support registered for aircable [ 9.858667][ T1] usbcore: registered new interface driver ark3116