Warning: Permanently added '10.128.1.250' (ECDSA) to the list of known hosts. 2023/03/04 16:57:57 fuzzer started 2023/03/04 16:57:57 dialing manager at 10.128.0.163:33989 2023/03/04 16:57:57 syscalls: 3532 2023/03/04 16:57:57 code coverage: enabled 2023/03/04 16:57:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/04 16:57:57 extra coverage: extra coverage is not supported by the kernel 2023/03/04 16:57:57 delay kcov mmap: mmap returned an invalid pointer 2023/03/04 16:57:57 setuid sandbox: enabled 2023/03/04 16:57:57 namespace sandbox: enabled 2023/03/04 16:57:57 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/04 16:57:57 fault injection: enabled 2023/03/04 16:57:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/04 16:57:57 net packet injection: enabled 2023/03/04 16:57:57 net device setup: enabled 2023/03/04 16:57:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/04 16:57:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/04 16:57:57 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/04 16:57:57 USB emulation: /dev/raw-gadget does not exist 2023/03/04 16:57:57 hci packet injection: enabled 2023/03/04 16:57:57 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/04 16:57:57 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/04 16:57:57 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/04 16:57:57 fetching corpus: 50, signal 45891/49715 (executing program) 2023/03/04 16:57:57 fetching corpus: 100, signal 65400/71031 (executing program) 2023/03/04 16:57:58 fetching corpus: 150, signal 89262/96592 (executing program) 2023/03/04 16:57:58 fetching corpus: 200, signal 104204/113198 (executing program) 2023/03/04 16:57:58 fetching corpus: 250, signal 125973/136507 (executing program) 2023/03/04 16:57:58 fetching corpus: 300, signal 137458/149557 (executing program) 2023/03/04 16:57:59 fetching corpus: 350, signal 146836/160484 (executing program) 2023/03/04 16:57:59 fetching corpus: 400, signal 157889/173065 (executing program) 2023/03/04 16:57:59 fetching corpus: 450, signal 165904/182601 (executing program) 2023/03/04 16:57:59 fetching corpus: 500, signal 173323/191515 (executing program) 2023/03/04 16:57:59 fetching corpus: 550, signal 181015/200652 (executing program) 2023/03/04 16:58:00 fetching corpus: 600, signal 185619/206801 (executing program) 2023/03/04 16:58:00 fetching corpus: 650, signal 191918/214503 (executing program) 2023/03/04 16:58:00 fetching corpus: 700, signal 198242/222227 (executing program) 2023/03/04 16:58:00 fetching corpus: 750, signal 203668/229058 (executing program) 2023/03/04 16:58:00 fetching corpus: 800, signal 209458/236236 (executing program) 2023/03/04 16:58:00 fetching corpus: 850, signal 215417/243540 (executing program) 2023/03/04 16:58:01 fetching corpus: 900, signal 219321/248856 (executing program) 2023/03/04 16:58:01 fetching corpus: 950, signal 222896/253814 (executing program) 2023/03/04 16:58:01 fetching corpus: 1000, signal 227965/260244 (executing program) 2023/03/04 16:58:01 fetching corpus: 1050, signal 234687/268224 (executing program) 2023/03/04 16:58:01 fetching corpus: 1100, signal 237644/272569 (executing program) 2023/03/04 16:58:02 fetching corpus: 1150, signal 241646/277915 (executing program) 2023/03/04 16:58:02 fetching corpus: 1200, signal 245321/282867 (executing program) 2023/03/04 16:58:02 fetching corpus: 1250, signal 250162/288936 (executing program) 2023/03/04 16:58:02 fetching corpus: 1300, signal 254715/294681 (executing program) 2023/03/04 16:58:02 fetching corpus: 1350, signal 259346/300569 (executing program) 2023/03/04 16:58:03 fetching corpus: 1400, signal 262940/305381 (executing program) 2023/03/04 16:58:03 fetching corpus: 1450, signal 267862/311455 (executing program) 2023/03/04 16:58:03 fetching corpus: 1500, signal 272175/316934 (executing program) 2023/03/04 16:58:03 fetching corpus: 1550, signal 277449/323282 (executing program) 2023/03/04 16:58:03 fetching corpus: 1600, signal 279139/326314 (executing program) 2023/03/04 16:58:04 fetching corpus: 1650, signal 281730/330106 (executing program) 2023/03/04 16:58:04 fetching corpus: 1700, signal 284458/334054 (executing program) 2023/03/04 16:58:04 fetching corpus: 1750, signal 287200/338040 (executing program) 2023/03/04 16:58:04 fetching corpus: 1800, signal 290660/342685 (executing program) 2023/03/04 16:58:04 fetching corpus: 1850, signal 294245/347360 (executing program) 2023/03/04 16:58:05 fetching corpus: 1900, signal 300801/354806 (executing program) 2023/03/04 16:58:05 fetching corpus: 1950, signal 303051/358264 (executing program) 2023/03/04 16:58:05 fetching corpus: 2000, signal 307594/363809 (executing program) 2023/03/04 16:58:05 fetching corpus: 2050, signal 310861/368195 (executing program) 2023/03/04 16:58:05 fetching corpus: 2100, signal 314023/372482 (executing program) 2023/03/04 16:58:06 fetching corpus: 2150, signal 317504/376934 (executing program) 2023/03/04 16:58:06 fetching corpus: 2200, signal 320316/380872 (executing program) 2023/03/04 16:58:06 fetching corpus: 2250, signal 322529/384263 (executing program) 2023/03/04 16:58:06 fetching corpus: 2300, signal 325245/388059 (executing program) 2023/03/04 16:58:07 fetching corpus: 2350, signal 328300/392172 (executing program) 2023/03/04 16:58:07 fetching corpus: 2400, signal 330545/395497 (executing program) 2023/03/04 16:58:07 fetching corpus: 2450, signal 332194/398260 (executing program) 2023/03/04 16:58:07 fetching corpus: 2500, signal 333514/400756 (executing program) 2023/03/04 16:58:07 fetching corpus: 2550, signal 335629/403974 (executing program) 2023/03/04 16:58:08 fetching corpus: 2600, signal 338480/407851 (executing program) 2023/03/04 16:58:08 fetching corpus: 2650, signal 340601/411105 (executing program) 2023/03/04 16:58:08 fetching corpus: 2700, signal 343148/414671 (executing program) 2023/03/04 16:58:08 fetching corpus: 2750, signal 344901/417507 (executing program) 2023/03/04 16:58:08 fetching corpus: 2800, signal 347419/421015 (executing program) 2023/03/04 16:58:08 fetching corpus: 2850, signal 349422/424090 (executing program) 2023/03/04 16:58:09 fetching corpus: 2900, signal 351849/427528 (executing program) 2023/03/04 16:58:09 fetching corpus: 2950, signal 353739/430492 (executing program) 2023/03/04 16:58:09 fetching corpus: 3000, signal 356670/434367 (executing program) 2023/03/04 16:58:09 fetching corpus: 3050, signal 359269/437910 (executing program) 2023/03/04 16:58:10 fetching corpus: 3100, signal 362164/441688 (executing program) 2023/03/04 16:58:10 fetching corpus: 3150, signal 364122/444652 (executing program) 2023/03/04 16:58:10 fetching corpus: 3200, signal 365763/447334 (executing program) 2023/03/04 16:58:10 fetching corpus: 3250, signal 367014/449698 (executing program) 2023/03/04 16:58:10 fetching corpus: 3300, signal 369583/453211 (executing program) 2023/03/04 16:58:11 fetching corpus: 3350, signal 371928/456485 (executing program) 2023/03/04 16:58:11 fetching corpus: 3400, signal 375220/460571 (executing program) 2023/03/04 16:58:11 fetching corpus: 3450, signal 377162/463496 (executing program) 2023/03/04 16:58:11 fetching corpus: 3500, signal 379865/467019 (executing program) 2023/03/04 16:58:11 fetching corpus: 3550, signal 382021/470037 (executing program) 2023/03/04 16:58:12 fetching corpus: 3600, signal 384409/473319 (executing program) 2023/03/04 16:58:12 fetching corpus: 3650, signal 386479/476271 (executing program) 2023/03/04 16:58:12 fetching corpus: 3700, signal 388644/479339 (executing program) 2023/03/04 16:58:12 fetching corpus: 3750, signal 390451/482067 (executing program) 2023/03/04 16:58:13 fetching corpus: 3800, signal 392581/485062 (executing program) 2023/03/04 16:58:13 fetching corpus: 3850, signal 393681/487196 (executing program) 2023/03/04 16:58:13 fetching corpus: 3900, signal 395511/489944 (executing program) 2023/03/04 16:58:13 fetching corpus: 3950, signal 397030/492394 (executing program) 2023/03/04 16:58:13 fetching corpus: 4000, signal 398186/494578 (executing program) 2023/03/04 16:58:14 fetching corpus: 4050, signal 399508/496826 (executing program) 2023/03/04 16:58:14 fetching corpus: 4100, signal 401395/499600 (executing program) 2023/03/04 16:58:14 fetching corpus: 4150, signal 403052/502132 (executing program) 2023/03/04 16:58:14 fetching corpus: 4200, signal 404629/504637 (executing program) 2023/03/04 16:58:14 fetching corpus: 4250, signal 406464/507295 (executing program) 2023/03/04 16:58:15 fetching corpus: 4300, signal 408269/509955 (executing program) 2023/03/04 16:58:15 fetching corpus: 4350, signal 409788/512360 (executing program) 2023/03/04 16:58:15 fetching corpus: 4400, signal 411740/515134 (executing program) 2023/03/04 16:58:15 fetching corpus: 4450, signal 413011/517386 (executing program) 2023/03/04 16:58:16 fetching corpus: 4500, signal 414087/519411 (executing program) 2023/03/04 16:58:16 fetching corpus: 4550, signal 415679/521791 (executing program) 2023/03/04 16:58:16 fetching corpus: 4600, signal 417013/523980 (executing program) 2023/03/04 16:58:16 fetching corpus: 4650, signal 418122/526025 (executing program) 2023/03/04 16:58:16 fetching corpus: 4700, signal 419350/528169 (executing program) 2023/03/04 16:58:17 fetching corpus: 4750, signal 421329/530898 (executing program) 2023/03/04 16:58:17 fetching corpus: 4800, signal 423059/533387 (executing program) 2023/03/04 16:58:17 fetching corpus: 4850, signal 424724/535829 (executing program) 2023/03/04 16:58:17 fetching corpus: 4900, signal 425883/537883 (executing program) 2023/03/04 16:58:17 fetching corpus: 4950, signal 427272/540112 (executing program) 2023/03/04 16:58:17 fetching corpus: 5000, signal 433606/546244 (executing program) 2023/03/04 16:58:17 fetching corpus: 5049, signal 434530/548038 (executing program) 2023/03/04 16:58:18 fetching corpus: 5099, signal 436258/550535 (executing program) 2023/03/04 16:58:18 fetching corpus: 5149, signal 437682/552730 (executing program) 2023/03/04 16:58:18 fetching corpus: 5199, signal 439002/554871 (executing program) 2023/03/04 16:58:18 fetching corpus: 5249, signal 440480/557129 (executing program) 2023/03/04 16:58:18 fetching corpus: 5299, signal 441884/559396 (executing program) 2023/03/04 16:58:19 fetching corpus: 5349, signal 444988/562917 (executing program) 2023/03/04 16:58:19 fetching corpus: 5399, signal 446309/565037 (executing program) 2023/03/04 16:58:19 fetching corpus: 5449, signal 448062/567487 (executing program) 2023/03/04 16:58:19 fetching corpus: 5499, signal 449316/569573 (executing program) 2023/03/04 16:58:19 fetching corpus: 5549, signal 450874/571854 (executing program) 2023/03/04 16:58:20 fetching corpus: 5599, signal 452140/573928 (executing program) 2023/03/04 16:58:20 fetching corpus: 5649, signal 453657/576165 (executing program) 2023/03/04 16:58:20 fetching corpus: 5699, signal 455101/578344 (executing program) 2023/03/04 16:58:20 fetching corpus: 5749, signal 456477/580453 (executing program) 2023/03/04 16:58:20 fetching corpus: 5799, signal 457692/582444 (executing program) 2023/03/04 16:58:21 fetching corpus: 5849, signal 458988/584469 (executing program) 2023/03/04 16:58:21 fetching corpus: 5899, signal 460204/586461 (executing program) 2023/03/04 16:58:21 fetching corpus: 5949, signal 461245/588306 (executing program) 2023/03/04 16:58:21 fetching corpus: 5999, signal 462263/590108 (executing program) 2023/03/04 16:58:21 fetching corpus: 6049, signal 463264/591884 (executing program) 2023/03/04 16:58:22 fetching corpus: 6099, signal 464579/593914 (executing program) 2023/03/04 16:58:22 fetching corpus: 6149, signal 465678/595789 (executing program) 2023/03/04 16:58:22 fetching corpus: 6199, signal 467165/597958 (executing program) 2023/03/04 16:58:22 fetching corpus: 6249, signal 468810/600229 (executing program) 2023/03/04 16:58:23 fetching corpus: 6299, signal 470137/602294 (executing program) 2023/03/04 16:58:23 fetching corpus: 6349, signal 471233/604147 (executing program) 2023/03/04 16:58:23 fetching corpus: 6399, signal 472162/605901 (executing program) 2023/03/04 16:58:23 fetching corpus: 6449, signal 473306/607808 (executing program) 2023/03/04 16:58:23 fetching corpus: 6499, signal 474551/609742 (executing program) 2023/03/04 16:58:24 fetching corpus: 6549, signal 475900/611812 (executing program) 2023/03/04 16:58:24 fetching corpus: 6599, signal 477626/614066 (executing program) 2023/03/04 16:58:24 fetching corpus: 6649, signal 478917/616061 (executing program) 2023/03/04 16:58:24 fetching corpus: 6699, signal 480138/617932 (executing program) 2023/03/04 16:58:24 fetching corpus: 6749, signal 481150/619715 (executing program) 2023/03/04 16:58:25 fetching corpus: 6799, signal 482172/621466 (executing program) 2023/03/04 16:58:25 fetching corpus: 6849, signal 484045/623804 (executing program) 2023/03/04 16:58:25 fetching corpus: 6899, signal 484892/625425 (executing program) 2023/03/04 16:58:25 fetching corpus: 6949, signal 485697/627016 (executing program) 2023/03/04 16:58:25 fetching corpus: 6999, signal 486913/628890 (executing program) 2023/03/04 16:58:25 fetching corpus: 7049, signal 487734/630535 (executing program) 2023/03/04 16:58:26 fetching corpus: 7099, signal 488775/632320 (executing program) 2023/03/04 16:58:26 fetching corpus: 7149, signal 489987/634192 (executing program) 2023/03/04 16:58:26 fetching corpus: 7199, signal 490828/635782 (executing program) 2023/03/04 16:58:26 fetching corpus: 7249, signal 491874/637578 (executing program) 2023/03/04 16:58:26 fetching corpus: 7299, signal 492712/639171 (executing program) 2023/03/04 16:58:27 fetching corpus: 7349, signal 493474/640668 (executing program) 2023/03/04 16:58:27 fetching corpus: 7399, signal 494129/642140 (executing program) 2023/03/04 16:58:27 fetching corpus: 7449, signal 495240/643886 (executing program) 2023/03/04 16:58:27 fetching corpus: 7499, signal 496335/645638 (executing program) 2023/03/04 16:58:28 fetching corpus: 7549, signal 497207/647219 (executing program) 2023/03/04 16:58:28 fetching corpus: 7599, signal 497937/648729 (executing program) 2023/03/04 16:58:28 fetching corpus: 7649, signal 499060/650542 (executing program) 2023/03/04 16:58:28 fetching corpus: 7699, signal 500362/652357 (executing program) 2023/03/04 16:58:29 fetching corpus: 7749, signal 501235/653944 (executing program) 2023/03/04 16:58:29 fetching corpus: 7799, signal 502525/655775 (executing program) 2023/03/04 16:58:29 fetching corpus: 7849, signal 503689/657539 (executing program) 2023/03/04 16:58:29 fetching corpus: 7899, signal 504732/659223 (executing program) 2023/03/04 16:58:29 fetching corpus: 7949, signal 505889/661026 (executing program) 2023/03/04 16:58:30 fetching corpus: 7999, signal 506839/662612 (executing program) 2023/03/04 16:58:30 fetching corpus: 8049, signal 508047/664382 (executing program) 2023/03/04 16:58:30 fetching corpus: 8099, signal 509051/666037 (executing program) 2023/03/04 16:58:30 fetching corpus: 8149, signal 510044/667657 (executing program) 2023/03/04 16:58:31 fetching corpus: 8199, signal 511197/669399 (executing program) 2023/03/04 16:58:31 fetching corpus: 8249, signal 512312/671070 (executing program) 2023/03/04 16:58:31 fetching corpus: 8299, signal 513123/672562 (executing program) 2023/03/04 16:58:31 fetching corpus: 8349, signal 513919/674050 (executing program) 2023/03/04 16:58:31 fetching corpus: 8399, signal 514668/675486 (executing program) 2023/03/04 16:58:32 fetching corpus: 8449, signal 515686/677070 (executing program) 2023/03/04 16:58:32 fetching corpus: 8499, signal 516522/678600 (executing program) 2023/03/04 16:58:32 fetching corpus: 8549, signal 517616/680287 (executing program) 2023/03/04 16:58:32 fetching corpus: 8599, signal 518479/681817 (executing program) 2023/03/04 16:58:33 fetching corpus: 8649, signal 519177/683202 (executing program) 2023/03/04 16:58:33 fetching corpus: 8699, signal 520243/684781 (executing program) 2023/03/04 16:58:33 fetching corpus: 8749, signal 521174/686284 (executing program) 2023/03/04 16:58:33 fetching corpus: 8799, signal 522461/688034 (executing program) 2023/03/04 16:58:34 fetching corpus: 8849, signal 523146/689398 (executing program) 2023/03/04 16:58:34 fetching corpus: 8899, signal 524238/691039 (executing program) 2023/03/04 16:58:34 fetching corpus: 8949, signal 524888/692378 (executing program) 2023/03/04 16:58:34 fetching corpus: 8999, signal 525594/693761 (executing program) 2023/03/04 16:58:34 fetching corpus: 9049, signal 526429/695197 (executing program) 2023/03/04 16:58:34 fetching corpus: 9099, signal 527518/696819 (executing program) 2023/03/04 16:58:35 fetching corpus: 9149, signal 528738/698510 (executing program) 2023/03/04 16:58:35 fetching corpus: 9199, signal 529389/699840 (executing program) 2023/03/04 16:58:35 fetching corpus: 9249, signal 530287/701299 (executing program) 2023/03/04 16:58:35 fetching corpus: 9299, signal 531350/702886 (executing program) 2023/03/04 16:58:36 fetching corpus: 9349, signal 532416/704430 (executing program) 2023/03/04 16:58:36 fetching corpus: 9399, signal 533064/705729 (executing program) 2023/03/04 16:58:36 fetching corpus: 9449, signal 533769/707062 (executing program) 2023/03/04 16:58:36 fetching corpus: 9499, signal 534752/708582 (executing program) 2023/03/04 16:58:37 fetching corpus: 9549, signal 535853/710123 (executing program) 2023/03/04 16:58:37 fetching corpus: 9599, signal 537040/711748 (executing program) 2023/03/04 16:58:37 fetching corpus: 9649, signal 538000/713223 (executing program) 2023/03/04 16:58:37 fetching corpus: 9699, signal 539114/714802 (executing program) 2023/03/04 16:58:38 fetching corpus: 9749, signal 539890/716223 (executing program) 2023/03/04 16:58:38 fetching corpus: 9799, signal 541244/717935 (executing program) 2023/03/04 16:58:38 fetching corpus: 9849, signal 542225/719382 (executing program) 2023/03/04 16:58:38 fetching corpus: 9899, signal 543194/720872 (executing program) 2023/03/04 16:58:39 fetching corpus: 9949, signal 544027/722278 (executing program) 2023/03/04 16:58:39 fetching corpus: 9999, signal 545144/723837 (executing program) 2023/03/04 16:58:39 fetching corpus: 10049, signal 545868/725162 (executing program) 2023/03/04 16:58:39 fetching corpus: 10099, signal 546669/726545 (executing program) 2023/03/04 16:58:40 fetching corpus: 10149, signal 547565/727968 (executing program) 2023/03/04 16:58:40 fetching corpus: 10199, signal 548517/729391 (executing program) 2023/03/04 16:58:40 fetching corpus: 10249, signal 549407/730809 (executing program) 2023/03/04 16:58:40 fetching corpus: 10299, signal 550271/732199 (executing program) 2023/03/04 16:58:41 fetching corpus: 10349, signal 551133/733583 (executing program) 2023/03/04 16:58:41 fetching corpus: 10399, signal 551680/734774 (executing program) 2023/03/04 16:58:41 fetching corpus: 10449, signal 552469/736062 (executing program) 2023/03/04 16:58:41 fetching corpus: 10499, signal 553181/737306 (executing program) 2023/03/04 16:58:41 fetching corpus: 10549, signal 554031/738682 (executing program) 2023/03/04 16:58:41 fetching corpus: 10599, signal 554690/739930 (executing program) 2023/03/04 16:58:42 fetching corpus: 10649, signal 555417/741246 (executing program) 2023/03/04 16:58:42 fetching corpus: 10699, signal 556106/742533 (executing program) 2023/03/04 16:58:42 fetching corpus: 10749, signal 556734/743717 (executing program) 2023/03/04 16:58:42 fetching corpus: 10799, signal 557399/744951 (executing program) 2023/03/04 16:58:42 fetching corpus: 10849, signal 558141/746278 (executing program) 2023/03/04 16:58:42 fetching corpus: 10899, signal 558900/747533 (executing program) 2023/03/04 16:58:43 fetching corpus: 10949, signal 559827/748935 (executing program) 2023/03/04 16:58:43 fetching corpus: 10999, signal 560791/750328 (executing program) 2023/03/04 16:58:43 fetching corpus: 11049, signal 561286/751433 (executing program) 2023/03/04 16:58:43 fetching corpus: 11099, signal 561867/752621 (executing program) 2023/03/04 16:58:44 fetching corpus: 11149, signal 563621/754427 (executing program) 2023/03/04 16:58:44 fetching corpus: 11199, signal 564138/755569 (executing program) 2023/03/04 16:58:44 fetching corpus: 11249, signal 565076/756959 (executing program) 2023/03/04 16:58:44 fetching corpus: 11299, signal 566259/758457 (executing program) 2023/03/04 16:58:45 fetching corpus: 11349, signal 567168/759835 (executing program) 2023/03/04 16:58:45 fetching corpus: 11399, signal 567967/761099 (executing program) 2023/03/04 16:58:45 fetching corpus: 11449, signal 569162/762529 (executing program) 2023/03/04 16:58:45 fetching corpus: 11499, signal 569649/763612 (executing program) 2023/03/04 16:58:45 fetching corpus: 11549, signal 570775/765009 (executing program) 2023/03/04 16:58:46 fetching corpus: 11599, signal 571648/766348 (executing program) 2023/03/04 16:58:46 fetching corpus: 11649, signal 572543/767681 (executing program) 2023/03/04 16:58:46 fetching corpus: 11699, signal 573555/769069 (executing program) 2023/03/04 16:58:46 fetching corpus: 11749, signal 574209/770257 (executing program) 2023/03/04 16:58:47 fetching corpus: 11799, signal 574967/771452 (executing program) 2023/03/04 16:58:47 fetching corpus: 11849, signal 575640/772654 (executing program) 2023/03/04 16:58:47 fetching corpus: 11899, signal 576394/773861 (executing program) 2023/03/04 16:58:47 fetching corpus: 11949, signal 577331/775194 (executing program) 2023/03/04 16:58:48 fetching corpus: 11999, signal 578161/776424 (executing program) 2023/03/04 16:58:48 fetching corpus: 12049, signal 578602/777435 (executing program) 2023/03/04 16:58:48 fetching corpus: 12099, signal 579234/778565 (executing program) 2023/03/04 16:58:48 fetching corpus: 12149, signal 579871/779738 (executing program) 2023/03/04 16:58:48 fetching corpus: 12199, signal 580591/780950 (executing program) 2023/03/04 16:58:49 fetching corpus: 12249, signal 581189/782066 (executing program) 2023/03/04 16:58:49 fetching corpus: 12299, signal 581819/783216 (executing program) 2023/03/04 16:58:49 fetching corpus: 12349, signal 582583/784398 (executing program) 2023/03/04 16:58:49 fetching corpus: 12399, signal 583544/785696 (executing program) 2023/03/04 16:58:50 fetching corpus: 12449, signal 587393/788433 (executing program) 2023/03/04 16:58:50 fetching corpus: 12499, signal 588056/789568 (executing program) 2023/03/04 16:58:50 fetching corpus: 12549, signal 588725/790723 (executing program) 2023/03/04 16:58:50 fetching corpus: 12599, signal 589477/791898 (executing program) 2023/03/04 16:58:50 fetching corpus: 12649, signal 590145/793024 (executing program) 2023/03/04 16:58:51 fetching corpus: 12699, signal 590747/794082 (executing program) 2023/03/04 16:58:51 fetching corpus: 12749, signal 591495/795264 (executing program) 2023/03/04 16:58:51 fetching corpus: 12799, signal 592071/796351 (executing program) 2023/03/04 16:58:51 fetching corpus: 12849, signal 592624/797412 (executing program) 2023/03/04 16:58:52 fetching corpus: 12899, signal 593251/798467 (executing program) 2023/03/04 16:58:52 fetching corpus: 12949, signal 593822/799550 (executing program) 2023/03/04 16:58:52 fetching corpus: 12999, signal 594362/800617 (executing program) 2023/03/04 16:58:52 fetching corpus: 13049, signal 594865/801658 (executing program) 2023/03/04 16:58:52 fetching corpus: 13099, signal 595846/802895 (executing program) 2023/03/04 16:58:53 fetching corpus: 13149, signal 596582/804035 (executing program) 2023/03/04 16:58:53 fetching corpus: 13199, signal 597178/805129 (executing program) 2023/03/04 16:58:53 fetching corpus: 13249, signal 597948/806239 (executing program) 2023/03/04 16:58:53 fetching corpus: 13299, signal 598615/807294 (executing program) 2023/03/04 16:58:54 fetching corpus: 13349, signal 599371/808374 (executing program) 2023/03/04 16:58:54 fetching corpus: 13399, signal 600042/809427 (executing program) 2023/03/04 16:58:54 fetching corpus: 13449, signal 600658/810503 (executing program) 2023/03/04 16:58:54 fetching corpus: 13499, signal 601281/811590 (executing program) 2023/03/04 16:58:55 fetching corpus: 13549, signal 601807/812600 (executing program) 2023/03/04 16:58:55 fetching corpus: 13599, signal 602412/813690 (executing program) 2023/03/04 16:58:55 fetching corpus: 13649, signal 603023/814685 (executing program) 2023/03/04 16:58:55 fetching corpus: 13699, signal 603805/815840 (executing program) 2023/03/04 16:58:55 fetching corpus: 13749, signal 604277/816810 (executing program) 2023/03/04 16:58:56 fetching corpus: 13799, signal 605098/817913 (executing program) 2023/03/04 16:58:56 fetching corpus: 13849, signal 605738/818953 (executing program) 2023/03/04 16:58:56 fetching corpus: 13899, signal 606305/819978 (executing program) 2023/03/04 16:58:56 fetching corpus: 13949, signal 606917/820991 (executing program) 2023/03/04 16:58:56 fetching corpus: 13999, signal 607487/821997 (executing program) 2023/03/04 16:58:56 fetching corpus: 14049, signal 608145/823051 (executing program) 2023/03/04 16:58:57 fetching corpus: 14099, signal 608649/824041 (executing program) 2023/03/04 16:58:57 fetching corpus: 14149, signal 609262/825054 (executing program) 2023/03/04 16:58:57 fetching corpus: 14199, signal 610021/826163 (executing program) 2023/03/04 16:58:57 fetching corpus: 14249, signal 610574/827187 (executing program) 2023/03/04 16:58:57 fetching corpus: 14299, signal 611204/828211 (executing program) 2023/03/04 16:58:58 fetching corpus: 14349, signal 611978/829275 (executing program) 2023/03/04 16:58:58 fetching corpus: 14399, signal 612612/830273 (executing program) 2023/03/04 16:58:58 fetching corpus: 14449, signal 613107/831236 (executing program) 2023/03/04 16:58:58 fetching corpus: 14499, signal 613839/832279 (executing program) 2023/03/04 16:58:58 fetching corpus: 14549, signal 614454/833267 (executing program) 2023/03/04 16:58:59 fetching corpus: 14599, signal 615054/834231 (executing program) 2023/03/04 16:58:59 fetching corpus: 14649, signal 615716/835272 (executing program) 2023/03/04 16:58:59 fetching corpus: 14699, signal 616496/836302 (executing program) 2023/03/04 16:58:59 fetching corpus: 14749, signal 617200/837341 (executing program) 2023/03/04 16:59:00 fetching corpus: 14799, signal 617787/838359 (executing program) 2023/03/04 16:59:00 fetching corpus: 14849, signal 618237/839285 (executing program) 2023/03/04 16:59:00 fetching corpus: 14899, signal 618892/840226 (executing program) 2023/03/04 16:59:00 fetching corpus: 14949, signal 619176/841083 (executing program) 2023/03/04 16:59:00 fetching corpus: 14999, signal 619592/841973 (executing program) 2023/03/04 16:59:01 fetching corpus: 15049, signal 620145/842902 (executing program) 2023/03/04 16:59:01 fetching corpus: 15099, signal 620881/843929 (executing program) 2023/03/04 16:59:01 fetching corpus: 15149, signal 621591/844919 (executing program) 2023/03/04 16:59:01 fetching corpus: 15199, signal 622024/845847 (executing program) 2023/03/04 16:59:02 fetching corpus: 15249, signal 622570/846774 (executing program) 2023/03/04 16:59:02 fetching corpus: 15299, signal 623235/847756 (executing program) 2023/03/04 16:59:02 fetching corpus: 15349, signal 623824/848685 (executing program) 2023/03/04 16:59:02 fetching corpus: 15399, signal 624265/849578 (executing program) 2023/03/04 16:59:03 fetching corpus: 15449, signal 624789/850523 (executing program) 2023/03/04 16:59:03 fetching corpus: 15499, signal 625301/851433 (executing program) 2023/03/04 16:59:03 fetching corpus: 15549, signal 626176/852523 (executing program) 2023/03/04 16:59:03 fetching corpus: 15599, signal 626718/853447 (executing program) 2023/03/04 16:59:03 fetching corpus: 15649, signal 627248/854318 (executing program) 2023/03/04 16:59:04 fetching corpus: 15699, signal 627949/855311 (executing program) 2023/03/04 16:59:04 fetching corpus: 15749, signal 628325/856174 (executing program) 2023/03/04 16:59:04 fetching corpus: 15799, signal 628772/857063 (executing program) 2023/03/04 16:59:04 fetching corpus: 15849, signal 629227/857970 (executing program) 2023/03/04 16:59:05 fetching corpus: 15899, signal 629658/858850 (executing program) 2023/03/04 16:59:05 fetching corpus: 15949, signal 630487/859894 (executing program) 2023/03/04 16:59:05 fetching corpus: 15999, signal 631087/860826 (executing program) 2023/03/04 16:59:05 fetching corpus: 16049, signal 631645/861717 (executing program) 2023/03/04 16:59:05 fetching corpus: 16099, signal 632171/862631 (executing program) 2023/03/04 16:59:05 fetching corpus: 16149, signal 632557/863461 (executing program) 2023/03/04 16:59:06 fetching corpus: 16199, signal 633000/864324 (executing program) 2023/03/04 16:59:06 fetching corpus: 16249, signal 633615/865290 (executing program) 2023/03/04 16:59:06 fetching corpus: 16299, signal 634177/866203 (executing program) 2023/03/04 16:59:06 fetching corpus: 16349, signal 634471/867029 (executing program) 2023/03/04 16:59:06 fetching corpus: 16399, signal 635021/867892 (executing program) 2023/03/04 16:59:07 fetching corpus: 16449, signal 635716/868819 (executing program) 2023/03/04 16:59:07 fetching corpus: 16499, signal 636302/869746 (executing program) 2023/03/04 16:59:07 fetching corpus: 16549, signal 636908/870618 (executing program) 2023/03/04 16:59:07 fetching corpus: 16599, signal 637573/871555 (executing program) 2023/03/04 16:59:08 fetching corpus: 16649, signal 638155/872414 (executing program) 2023/03/04 16:59:08 fetching corpus: 16699, signal 638610/873283 (executing program) 2023/03/04 16:59:08 fetching corpus: 16749, signal 639078/874199 (executing program) 2023/03/04 16:59:08 fetching corpus: 16799, signal 639467/875020 (executing program) 2023/03/04 16:59:08 fetching corpus: 16849, signal 640566/876051 (executing program) 2023/03/04 16:59:09 fetching corpus: 16899, signal 641003/876890 (executing program) 2023/03/04 16:59:09 fetching corpus: 16949, signal 641679/877825 (executing program) 2023/03/04 16:59:09 fetching corpus: 16999, signal 642399/878725 (executing program) 2023/03/04 16:59:09 fetching corpus: 17049, signal 642722/879508 (executing program) 2023/03/04 16:59:10 fetching corpus: 17099, signal 643147/880326 (executing program) 2023/03/04 16:59:10 fetching corpus: 17149, signal 643683/881166 (executing program) 2023/03/04 16:59:10 fetching corpus: 17199, signal 644310/882050 (executing program) 2023/03/04 16:59:10 fetching corpus: 17249, signal 645147/883007 (executing program) 2023/03/04 16:59:10 fetching corpus: 17299, signal 645453/883836 (executing program) 2023/03/04 16:59:11 fetching corpus: 17349, signal 645964/884667 (executing program) 2023/03/04 16:59:11 fetching corpus: 17399, signal 646704/885541 (executing program) 2023/03/04 16:59:11 fetching corpus: 17449, signal 647257/886359 (executing program) 2023/03/04 16:59:11 fetching corpus: 17499, signal 647985/887285 (executing program) 2023/03/04 16:59:12 fetching corpus: 17549, signal 648586/888155 (executing program) 2023/03/04 16:59:12 fetching corpus: 17599, signal 648974/888919 (executing program) 2023/03/04 16:59:12 fetching corpus: 17649, signal 649606/889789 (executing program) 2023/03/04 16:59:12 fetching corpus: 17699, signal 649991/890553 (executing program) 2023/03/04 16:59:12 fetching corpus: 17749, signal 650528/891425 (executing program) 2023/03/04 16:59:13 fetching corpus: 17799, signal 651075/892267 (executing program) 2023/03/04 16:59:13 fetching corpus: 17849, signal 651399/893049 (executing program) 2023/03/04 16:59:13 fetching corpus: 17899, signal 652099/893881 (executing program) 2023/03/04 16:59:13 fetching corpus: 17949, signal 652495/894671 (executing program) 2023/03/04 16:59:14 fetching corpus: 17999, signal 652946/895450 (executing program) 2023/03/04 16:59:14 fetching corpus: 18049, signal 653501/896229 (executing program) 2023/03/04 16:59:14 fetching corpus: 18099, signal 653991/897002 (executing program) 2023/03/04 16:59:14 fetching corpus: 18149, signal 654346/897754 (executing program) 2023/03/04 16:59:14 fetching corpus: 18199, signal 654799/898544 (executing program) 2023/03/04 16:59:14 fetching corpus: 18249, signal 655334/899364 (executing program) 2023/03/04 16:59:15 fetching corpus: 18299, signal 656130/900210 (executing program) 2023/03/04 16:59:15 fetching corpus: 18349, signal 656560/900971 (executing program) 2023/03/04 16:59:15 fetching corpus: 18399, signal 656951/901724 (executing program) 2023/03/04 16:59:15 fetching corpus: 18449, signal 657315/902482 (executing program) 2023/03/04 16:59:15 fetching corpus: 18499, signal 657792/903242 (executing program) 2023/03/04 16:59:16 fetching corpus: 18549, signal 658399/904075 (executing program) 2023/03/04 16:59:16 fetching corpus: 18599, signal 658903/904870 (executing program) 2023/03/04 16:59:16 fetching corpus: 18649, signal 659739/905747 (executing program) 2023/03/04 16:59:16 fetching corpus: 18699, signal 660226/906527 (executing program) 2023/03/04 16:59:17 fetching corpus: 18749, signal 660762/907316 (executing program) 2023/03/04 16:59:17 fetching corpus: 18799, signal 661197/908112 (executing program) 2023/03/04 16:59:17 fetching corpus: 18849, signal 661691/908859 (executing program) 2023/03/04 16:59:17 fetching corpus: 18899, signal 661998/909591 (executing program) 2023/03/04 16:59:17 fetching corpus: 18949, signal 662655/910390 (executing program) 2023/03/04 16:59:18 fetching corpus: 18999, signal 663078/911153 (executing program) 2023/03/04 16:59:18 fetching corpus: 19049, signal 663467/911878 (executing program) 2023/03/04 16:59:18 fetching corpus: 19099, signal 663970/912641 (executing program) 2023/03/04 16:59:18 fetching corpus: 19149, signal 664666/913480 (executing program) 2023/03/04 16:59:18 fetching corpus: 19199, signal 665035/914198 (executing program) 2023/03/04 16:59:18 fetching corpus: 19249, signal 665403/914897 (executing program) 2023/03/04 16:59:19 fetching corpus: 19299, signal 666055/915696 (executing program) 2023/03/04 16:59:19 fetching corpus: 19349, signal 666812/916557 (executing program) 2023/03/04 16:59:19 fetching corpus: 19399, signal 667289/917318 (executing program) 2023/03/04 16:59:19 fetching corpus: 19449, signal 667782/918007 (executing program) 2023/03/04 16:59:19 fetching corpus: 19499, signal 668342/918721 (executing program) 2023/03/04 16:59:20 fetching corpus: 19549, signal 668956/919459 (executing program) 2023/03/04 16:59:20 fetching corpus: 19599, signal 669524/920196 (executing program) 2023/03/04 16:59:20 fetching corpus: 19649, signal 670090/920943 (executing program) 2023/03/04 16:59:20 fetching corpus: 19699, signal 671019/921769 (executing program) 2023/03/04 16:59:20 fetching corpus: 19749, signal 671400/922497 (executing program) 2023/03/04 16:59:21 fetching corpus: 19799, signal 672066/923202 (executing program) 2023/03/04 16:59:21 fetching corpus: 19849, signal 672660/923939 (executing program) 2023/03/04 16:59:21 fetching corpus: 19899, signal 673139/924665 (executing program) 2023/03/04 16:59:21 fetching corpus: 19949, signal 673627/925342 (executing program) 2023/03/04 16:59:21 fetching corpus: 19999, signal 674125/926035 (executing program) 2023/03/04 16:59:22 fetching corpus: 20049, signal 674481/926744 (executing program) 2023/03/04 16:59:22 fetching corpus: 20099, signal 674949/927448 (executing program) 2023/03/04 16:59:22 fetching corpus: 20149, signal 675590/928164 (executing program) 2023/03/04 16:59:22 fetching corpus: 20199, signal 676146/928891 (executing program) 2023/03/04 16:59:23 fetching corpus: 20249, signal 676518/929576 (executing program) 2023/03/04 16:59:23 fetching corpus: 20299, signal 676897/930227 (executing program) 2023/03/04 16:59:23 fetching corpus: 20349, signal 677249/930945 (executing program) 2023/03/04 16:59:23 fetching corpus: 20399, signal 677648/931644 (executing program) 2023/03/04 16:59:23 fetching corpus: 20449, signal 678381/932390 (executing program) 2023/03/04 16:59:23 fetching corpus: 20499, signal 678723/933139 (executing program) 2023/03/04 16:59:24 fetching corpus: 20549, signal 679106/933816 (executing program) 2023/03/04 16:59:24 fetching corpus: 20599, signal 679599/934471 (executing program) 2023/03/04 16:59:24 fetching corpus: 20649, signal 679905/935111 (executing program) 2023/03/04 16:59:24 fetching corpus: 20699, signal 680244/935759 (executing program) 2023/03/04 16:59:25 fetching corpus: 20749, signal 680857/936461 (executing program) 2023/03/04 16:59:25 fetching corpus: 20799, signal 681208/937092 (executing program) 2023/03/04 16:59:25 fetching corpus: 20849, signal 681660/937793 (executing program) 2023/03/04 16:59:25 fetching corpus: 20899, signal 682205/938483 (executing program) 2023/03/04 16:59:25 fetching corpus: 20949, signal 682474/939155 (executing program) 2023/03/04 16:59:25 fetching corpus: 20999, signal 683109/939846 (executing program) 2023/03/04 16:59:26 fetching corpus: 21049, signal 683623/940534 (executing program) 2023/03/04 16:59:26 fetching corpus: 21099, signal 684077/941200 (executing program) 2023/03/04 16:59:26 fetching corpus: 21149, signal 684538/941884 (executing program) 2023/03/04 16:59:26 fetching corpus: 21199, signal 684786/942534 (executing program) 2023/03/04 16:59:26 fetching corpus: 21249, signal 685237/943200 (executing program) 2023/03/04 16:59:26 fetching corpus: 21299, signal 685521/943827 (executing program) 2023/03/04 16:59:26 fetching corpus: 21349, signal 685840/944498 (executing program) 2023/03/04 16:59:27 fetching corpus: 21399, signal 686249/945142 (executing program) 2023/03/04 16:59:27 fetching corpus: 21449, signal 686727/945805 (executing program) 2023/03/04 16:59:27 fetching corpus: 21499, signal 687044/946415 (executing program) 2023/03/04 16:59:27 fetching corpus: 21549, signal 687629/947062 (executing program) 2023/03/04 16:59:28 fetching corpus: 21599, signal 687878/947730 (executing program) 2023/03/04 16:59:28 fetching corpus: 21649, signal 688493/948397 (executing program) 2023/03/04 16:59:28 fetching corpus: 21699, signal 688823/949045 (executing program) 2023/03/04 16:59:28 fetching corpus: 21749, signal 689375/949687 (executing program) 2023/03/04 16:59:28 fetching corpus: 21799, signal 689895/950343 (executing program) 2023/03/04 16:59:29 fetching corpus: 21849, signal 690355/951018 (executing program) 2023/03/04 16:59:29 fetching corpus: 21899, signal 690767/951687 (executing program) 2023/03/04 16:59:29 fetching corpus: 21949, signal 691174/952310 (executing program) 2023/03/04 16:59:29 fetching corpus: 21999, signal 691548/952932 (executing program) 2023/03/04 16:59:29 fetching corpus: 22049, signal 691943/953577 (executing program) 2023/03/04 16:59:29 fetching corpus: 22099, signal 692598/954251 (executing program) 2023/03/04 16:59:30 fetching corpus: 22149, signal 693117/954876 (executing program) 2023/03/04 16:59:30 fetching corpus: 22199, signal 693566/955497 (executing program) 2023/03/04 16:59:30 fetching corpus: 22249, signal 693959/956092 (executing program) 2023/03/04 16:59:30 fetching corpus: 22299, signal 694337/956720 (executing program) 2023/03/04 16:59:31 fetching corpus: 22349, signal 694695/957375 (executing program) 2023/03/04 16:59:31 fetching corpus: 22399, signal 696896/958135 (executing program) 2023/03/04 16:59:31 fetching corpus: 22449, signal 697176/958769 (executing program) 2023/03/04 16:59:31 fetching corpus: 22499, signal 697626/959395 (executing program) 2023/03/04 16:59:32 fetching corpus: 22549, signal 697966/959999 (executing program) 2023/03/04 16:59:32 fetching corpus: 22599, signal 698319/960617 (executing program) 2023/03/04 16:59:32 fetching corpus: 22649, signal 698849/961239 (executing program) 2023/03/04 16:59:32 fetching corpus: 22699, signal 699214/961860 (executing program) 2023/03/04 16:59:33 fetching corpus: 22749, signal 699681/962489 (executing program) 2023/03/04 16:59:33 fetching corpus: 22799, signal 700013/963073 (executing program) 2023/03/04 16:59:33 fetching corpus: 22849, signal 700444/963641 (executing program) 2023/03/04 16:59:33 fetching corpus: 22899, signal 701119/964261 (executing program) 2023/03/04 16:59:33 fetching corpus: 22949, signal 701593/964864 (executing program) 2023/03/04 16:59:33 fetching corpus: 22999, signal 702005/965450 (executing program) 2023/03/04 16:59:34 fetching corpus: 23049, signal 702341/966049 (executing program) 2023/03/04 16:59:34 fetching corpus: 23099, signal 702736/966641 (executing program) 2023/03/04 16:59:34 fetching corpus: 23149, signal 703173/967260 (executing program) 2023/03/04 16:59:34 fetching corpus: 23199, signal 703579/967825 (executing program) 2023/03/04 16:59:35 fetching corpus: 23249, signal 704168/968417 (executing program) 2023/03/04 16:59:35 fetching corpus: 23299, signal 704487/968965 (executing program) 2023/03/04 16:59:35 fetching corpus: 23349, signal 704964/969543 (executing program) 2023/03/04 16:59:35 fetching corpus: 23399, signal 705505/970119 (executing program) 2023/03/04 16:59:36 fetching corpus: 23449, signal 706050/970704 (executing program) 2023/03/04 16:59:36 fetching corpus: 23499, signal 706466/971292 (executing program) 2023/03/04 16:59:36 fetching corpus: 23549, signal 706937/971860 (executing program) 2023/03/04 16:59:36 fetching corpus: 23599, signal 707954/972442 (executing program) 2023/03/04 16:59:36 fetching corpus: 23649, signal 708201/973027 (executing program) 2023/03/04 16:59:37 fetching corpus: 23699, signal 708564/973576 (executing program) 2023/03/04 16:59:37 fetching corpus: 23749, signal 708997/974157 (executing program) 2023/03/04 16:59:37 fetching corpus: 23799, signal 709240/974691 (executing program) 2023/03/04 16:59:37 fetching corpus: 23849, signal 709734/975270 (executing program) 2023/03/04 16:59:38 fetching corpus: 23899, signal 710148/975833 (executing program) 2023/03/04 16:59:38 fetching corpus: 23949, signal 710494/976427 (executing program) 2023/03/04 16:59:38 fetching corpus: 23999, signal 710820/977002 (executing program) 2023/03/04 16:59:38 fetching corpus: 24049, signal 711208/977557 (executing program) 2023/03/04 16:59:38 fetching corpus: 24099, signal 711553/978098 (executing program) 2023/03/04 16:59:39 fetching corpus: 24149, signal 712015/978701 (executing program) 2023/03/04 16:59:39 fetching corpus: 24199, signal 712313/979259 (executing program) 2023/03/04 16:59:39 fetching corpus: 24249, signal 712627/979799 (executing program) 2023/03/04 16:59:39 fetching corpus: 24299, signal 713033/980344 (executing program) 2023/03/04 16:59:39 fetching corpus: 24349, signal 713402/980903 (executing program) 2023/03/04 16:59:40 fetching corpus: 24399, signal 713761/981455 (executing program) 2023/03/04 16:59:40 fetching corpus: 24449, signal 714214/981988 (executing program) 2023/03/04 16:59:40 fetching corpus: 24499, signal 714725/982487 (executing program) 2023/03/04 16:59:40 fetching corpus: 24549, signal 715886/982487 (executing program) 2023/03/04 16:59:40 fetching corpus: 24599, signal 716229/982487 (executing program) 2023/03/04 16:59:41 fetching corpus: 24649, signal 716618/982487 (executing program) 2023/03/04 16:59:41 fetching corpus: 24699, signal 717086/982488 (executing program) 2023/03/04 16:59:41 fetching corpus: 24749, signal 717579/982488 (executing program) 2023/03/04 16:59:41 fetching corpus: 24799, signal 718043/982488 (executing program) 2023/03/04 16:59:41 fetching corpus: 24849, signal 718320/982488 (executing program) 2023/03/04 16:59:41 fetching corpus: 24899, signal 719231/982488 (executing program) 2023/03/04 16:59:42 fetching corpus: 24949, signal 719569/982488 (executing program) 2023/03/04 16:59:42 fetching corpus: 24999, signal 719947/982488 (executing program) 2023/03/04 16:59:42 fetching corpus: 25049, signal 720379/982488 (executing program) 2023/03/04 16:59:42 fetching corpus: 25099, signal 720787/982488 (executing program) 2023/03/04 16:59:42 fetching corpus: 25149, signal 721100/982488 (executing program) 2023/03/04 16:59:43 fetching corpus: 25199, signal 721486/982490 (executing program) 2023/03/04 16:59:43 fetching corpus: 25249, signal 721952/982490 (executing program) 2023/03/04 16:59:43 fetching corpus: 25299, signal 722235/982490 (executing program) 2023/03/04 16:59:43 fetching corpus: 25349, signal 722564/982490 (executing program) 2023/03/04 16:59:43 fetching corpus: 25399, signal 722948/982490 (executing program) 2023/03/04 16:59:44 fetching corpus: 25449, signal 723303/982492 (executing program) 2023/03/04 16:59:44 fetching corpus: 25499, signal 723605/982492 (executing program) 2023/03/04 16:59:44 fetching corpus: 25549, signal 723976/982492 (executing program) 2023/03/04 16:59:44 fetching corpus: 25599, signal 724514/982492 (executing program) 2023/03/04 16:59:44 fetching corpus: 25649, signal 724793/982493 (executing program) 2023/03/04 16:59:44 fetching corpus: 25699, signal 725311/982494 (executing program) 2023/03/04 16:59:45 fetching corpus: 25749, signal 725659/982494 (executing program) 2023/03/04 16:59:45 fetching corpus: 25799, signal 726039/982496 (executing program) 2023/03/04 16:59:45 fetching corpus: 25849, signal 726341/982496 (executing program) 2023/03/04 16:59:45 fetching corpus: 25899, signal 726732/982499 (executing program) 2023/03/04 16:59:45 fetching corpus: 25949, signal 727658/982499 (executing program) 2023/03/04 16:59:46 fetching corpus: 25999, signal 728157/982499 (executing program) 2023/03/04 16:59:46 fetching corpus: 26049, signal 728524/982499 (executing program) 2023/03/04 16:59:46 fetching corpus: 26099, signal 728874/982499 (executing program) 2023/03/04 16:59:46 fetching corpus: 26149, signal 729230/982501 (executing program) 2023/03/04 16:59:46 fetching corpus: 26199, signal 729730/982502 (executing program) 2023/03/04 16:59:46 fetching corpus: 26249, signal 730234/982502 (executing program) 2023/03/04 16:59:47 fetching corpus: 26299, signal 730553/982502 (executing program) 2023/03/04 16:59:47 fetching corpus: 26349, signal 730913/982502 (executing program) 2023/03/04 16:59:47 fetching corpus: 26399, signal 731514/982502 (executing program) 2023/03/04 16:59:47 fetching corpus: 26449, signal 732044/982502 (executing program) 2023/03/04 16:59:48 fetching corpus: 26499, signal 732419/982502 (executing program) 2023/03/04 16:59:48 fetching corpus: 26549, signal 733298/982502 (executing program) 2023/03/04 16:59:48 fetching corpus: 26599, signal 733927/982502 (executing program) 2023/03/04 16:59:48 fetching corpus: 26649, signal 734237/982502 (executing program) 2023/03/04 16:59:48 fetching corpus: 26699, signal 734519/982502 (executing program) 2023/03/04 16:59:49 fetching corpus: 26749, signal 734828/982502 (executing program) 2023/03/04 16:59:49 fetching corpus: 26799, signal 735197/982502 (executing program) 2023/03/04 16:59:49 fetching corpus: 26849, signal 735634/982503 (executing program) 2023/03/04 16:59:49 fetching corpus: 26899, signal 736272/982504 (executing program) 2023/03/04 16:59:49 fetching corpus: 26949, signal 736726/982504 (executing program) 2023/03/04 16:59:50 fetching corpus: 26999, signal 737162/982504 (executing program) 2023/03/04 16:59:50 fetching corpus: 27049, signal 737599/982504 (executing program) 2023/03/04 16:59:50 fetching corpus: 27099, signal 737925/982527 (executing program) 2023/03/04 16:59:50 fetching corpus: 27149, signal 738314/982527 (executing program) 2023/03/04 16:59:50 fetching corpus: 27199, signal 738692/982527 (executing program) 2023/03/04 16:59:51 fetching corpus: 27249, signal 739064/982533 (executing program) 2023/03/04 16:59:51 fetching corpus: 27299, signal 739386/982533 (executing program) 2023/03/04 16:59:51 fetching corpus: 27349, signal 739687/982534 (executing program) 2023/03/04 16:59:51 fetching corpus: 27399, signal 740012/982534 (executing program) 2023/03/04 16:59:51 fetching corpus: 27449, signal 740315/982534 (executing program) 2023/03/04 16:59:52 fetching corpus: 27499, signal 740714/982535 (executing program) 2023/03/04 16:59:52 fetching corpus: 27549, signal 740972/982535 (executing program) 2023/03/04 16:59:52 fetching corpus: 27599, signal 741359/982544 (executing program) 2023/03/04 16:59:52 fetching corpus: 27648, signal 741688/982544 (executing program) 2023/03/04 16:59:52 fetching corpus: 27698, signal 742173/982544 (executing program) 2023/03/04 16:59:53 fetching corpus: 27748, signal 742521/982544 (executing program) 2023/03/04 16:59:53 fetching corpus: 27798, signal 743060/982545 (executing program) 2023/03/04 16:59:53 fetching corpus: 27848, signal 743457/982545 (executing program) 2023/03/04 16:59:53 fetching corpus: 27898, signal 743855/982547 (executing program) 2023/03/04 16:59:53 fetching corpus: 27948, signal 744275/982548 (executing program) 2023/03/04 16:59:53 fetching corpus: 27998, signal 744623/982548 (executing program) 2023/03/04 16:59:54 fetching corpus: 28048, signal 744904/982551 (executing program) 2023/03/04 16:59:54 fetching corpus: 28098, signal 745217/982551 (executing program) 2023/03/04 16:59:54 fetching corpus: 28148, signal 745514/982553 (executing program) 2023/03/04 16:59:54 fetching corpus: 28198, signal 745897/982553 (executing program) 2023/03/04 16:59:54 fetching corpus: 28248, signal 746097/982553 (executing program) 2023/03/04 16:59:54 fetching corpus: 28298, signal 746422/982553 (executing program) 2023/03/04 16:59:55 fetching corpus: 28347, signal 746754/982553 (executing program) 2023/03/04 16:59:55 fetching corpus: 28397, signal 747279/982553 (executing program) 2023/03/04 16:59:55 fetching corpus: 28447, signal 747573/982553 (executing program) 2023/03/04 16:59:55 fetching corpus: 28497, signal 747886/982553 (executing program) 2023/03/04 16:59:55 fetching corpus: 28547, signal 748318/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28597, signal 748976/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28647, signal 749323/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28697, signal 749724/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28747, signal 750079/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28797, signal 750381/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28847, signal 750731/982553 (executing program) 2023/03/04 16:59:56 fetching corpus: 28897, signal 750996/982553 (executing program) 2023/03/04 16:59:57 fetching corpus: 28947, signal 751329/982553 (executing program) 2023/03/04 16:59:57 fetching corpus: 28997, signal 751774/982556 (executing program) 2023/03/04 16:59:57 fetching corpus: 29047, signal 752119/982557 (executing program) 2023/03/04 16:59:57 fetching corpus: 29097, signal 752339/982562 (executing program) 2023/03/04 16:59:57 fetching corpus: 29147, signal 752678/982571 (executing program) 2023/03/04 16:59:57 fetching corpus: 29197, signal 752874/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29247, signal 753183/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29297, signal 753450/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29347, signal 753681/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29397, signal 753981/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29447, signal 754257/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29497, signal 754599/982576 (executing program) 2023/03/04 16:59:58 fetching corpus: 29547, signal 754920/982576 (executing program) 2023/03/04 16:59:59 fetching corpus: 29597, signal 755278/982580 (executing program) 2023/03/04 16:59:59 fetching corpus: 29647, signal 755544/982580 (executing program) 2023/03/04 16:59:59 fetching corpus: 29697, signal 755805/982581 (executing program) 2023/03/04 16:59:59 fetching corpus: 29747, signal 756150/982581 (executing program) 2023/03/04 16:59:59 fetching corpus: 29797, signal 756479/982581 (executing program) 2023/03/04 17:00:00 fetching corpus: 29847, signal 756835/982581 (executing program) 2023/03/04 17:00:00 fetching corpus: 29897, signal 757140/982581 (executing program) 2023/03/04 17:00:00 fetching corpus: 29947, signal 757412/982581 (executing program) 2023/03/04 17:00:00 fetching corpus: 29997, signal 757796/982582 (executing program) 2023/03/04 17:00:00 fetching corpus: 30047, signal 758068/982582 (executing program) 2023/03/04 17:00:01 fetching corpus: 30097, signal 758368/982582 (executing program) 2023/03/04 17:00:01 fetching corpus: 30147, signal 758687/982582 (executing program) 2023/03/04 17:00:01 fetching corpus: 30197, signal 758896/982582 (executing program) 2023/03/04 17:00:01 fetching corpus: 30247, signal 759171/982582 (executing program) 2023/03/04 17:00:01 fetching corpus: 30297, signal 759526/982582 (executing program) 2023/03/04 17:00:01 fetching corpus: 30347, signal 759787/982582 (executing program) 2023/03/04 17:00:02 fetching corpus: 30397, signal 760251/982582 (executing program) 2023/03/04 17:00:02 fetching corpus: 30447, signal 760526/982582 (executing program) 2023/03/04 17:00:02 fetching corpus: 30497, signal 760818/982582 (executing program) 2023/03/04 17:00:02 fetching corpus: 30547, signal 761284/982582 (executing program) 2023/03/04 17:00:03 fetching corpus: 30597, signal 761593/982582 (executing program) 2023/03/04 17:00:03 fetching corpus: 30647, signal 761864/982582 (executing program) 2023/03/04 17:00:03 fetching corpus: 30697, signal 762182/982582 (executing program) 2023/03/04 17:00:03 fetching corpus: 30747, signal 762388/982582 (executing program) 2023/03/04 17:00:03 fetching corpus: 30797, signal 762593/982582 (executing program) 2023/03/04 17:00:04 fetching corpus: 30847, signal 762855/982582 (executing program) 2023/03/04 17:00:04 fetching corpus: 30897, signal 763154/982582 (executing program) 2023/03/04 17:00:04 fetching corpus: 30947, signal 763487/982583 (executing program) 2023/03/04 17:00:04 fetching corpus: 30997, signal 763763/982584 (executing program) 2023/03/04 17:00:04 fetching corpus: 31047, signal 764087/982584 (executing program) 2023/03/04 17:00:05 fetching corpus: 31097, signal 764384/982584 (executing program) 2023/03/04 17:00:05 fetching corpus: 31147, signal 764692/982584 (executing program) 2023/03/04 17:00:05 fetching corpus: 31197, signal 765088/982584 (executing program) 2023/03/04 17:00:05 fetching corpus: 31247, signal 765574/982584 (executing program) 2023/03/04 17:00:05 fetching corpus: 31297, signal 765881/982584 (executing program) 2023/03/04 17:00:06 fetching corpus: 31347, signal 766170/982592 (executing program) 2023/03/04 17:00:06 fetching corpus: 31397, signal 766543/982592 (executing program) 2023/03/04 17:00:06 fetching corpus: 31447, signal 766803/982594 (executing program) 2023/03/04 17:00:06 fetching corpus: 31497, signal 767187/982594 (executing program) 2023/03/04 17:00:06 fetching corpus: 31547, signal 767628/982594 (executing program) 2023/03/04 17:00:07 fetching corpus: 31597, signal 767869/982594 (executing program) 2023/03/04 17:00:07 fetching corpus: 31647, signal 768158/982594 (executing program) 2023/03/04 17:00:07 fetching corpus: 31697, signal 768530/982607 (executing program) 2023/03/04 17:00:07 fetching corpus: 31747, signal 768832/982607 (executing program) 2023/03/04 17:00:07 fetching corpus: 31797, signal 769116/982607 (executing program) 2023/03/04 17:00:07 fetching corpus: 31847, signal 769349/982609 (executing program) 2023/03/04 17:00:07 fetching corpus: 31897, signal 769627/982609 (executing program) 2023/03/04 17:00:08 fetching corpus: 31947, signal 769835/982609 (executing program) 2023/03/04 17:00:08 fetching corpus: 31997, signal 770155/982609 (executing program) 2023/03/04 17:00:08 fetching corpus: 32047, signal 770557/982609 (executing program) 2023/03/04 17:00:08 fetching corpus: 32097, signal 770795/982609 (executing program) 2023/03/04 17:00:08 fetching corpus: 32147, signal 771081/982609 (executing program) 2023/03/04 17:00:09 fetching corpus: 32197, signal 771308/982609 (executing program) 2023/03/04 17:00:09 fetching corpus: 32247, signal 771579/982609 (executing program) 2023/03/04 17:00:09 fetching corpus: 32297, signal 771827/982609 (executing program) 2023/03/04 17:00:09 fetching corpus: 32347, signal 772119/982609 (executing program) 2023/03/04 17:00:09 fetching corpus: 32397, signal 772484/982609 (executing program) 2023/03/04 17:00:10 fetching corpus: 32447, signal 772763/982614 (executing program) 2023/03/04 17:00:10 fetching corpus: 32497, signal 773018/982614 (executing program) 2023/03/04 17:00:10 fetching corpus: 32547, signal 773292/982614 (executing program) 2023/03/04 17:00:10 fetching corpus: 32597, signal 773626/982616 (executing program) 2023/03/04 17:00:10 fetching corpus: 32647, signal 773890/982622 (executing program) 2023/03/04 17:00:10 fetching corpus: 32697, signal 774111/982622 (executing program) 2023/03/04 17:00:11 fetching corpus: 32747, signal 774347/982622 (executing program) 2023/03/04 17:00:11 fetching corpus: 32797, signal 774709/982622 (executing program) 2023/03/04 17:00:11 fetching corpus: 32847, signal 774928/982622 (executing program) 2023/03/04 17:00:11 fetching corpus: 32897, signal 775161/982625 (executing program) 2023/03/04 17:00:11 fetching corpus: 32947, signal 775530/982625 (executing program) 2023/03/04 17:00:12 fetching corpus: 32997, signal 775886/982625 (executing program) 2023/03/04 17:00:12 fetching corpus: 33047, signal 776189/982625 (executing program) 2023/03/04 17:00:12 fetching corpus: 33097, signal 776390/982625 (executing program) 2023/03/04 17:00:12 fetching corpus: 33147, signal 776610/982625 (executing program) 2023/03/04 17:00:12 fetching corpus: 33197, signal 776956/982627 (executing program) 2023/03/04 17:00:13 fetching corpus: 33247, signal 777252/982628 (executing program) 2023/03/04 17:00:13 fetching corpus: 33297, signal 777580/982636 (executing program) 2023/03/04 17:00:13 fetching corpus: 33347, signal 777897/982636 (executing program) 2023/03/04 17:00:13 fetching corpus: 33397, signal 778197/982636 (executing program) 2023/03/04 17:00:13 fetching corpus: 33447, signal 778471/982636 (executing program) 2023/03/04 17:00:14 fetching corpus: 33497, signal 778802/982637 (executing program) 2023/03/04 17:00:14 fetching corpus: 33547, signal 779133/982637 (executing program) 2023/03/04 17:00:14 fetching corpus: 33597, signal 779613/982637 (executing program) 2023/03/04 17:00:14 fetching corpus: 33647, signal 779816/982637 (executing program) 2023/03/04 17:00:14 fetching corpus: 33697, signal 780002/982637 (executing program) 2023/03/04 17:00:15 fetching corpus: 33747, signal 780295/982638 (executing program) 2023/03/04 17:00:15 fetching corpus: 33797, signal 780575/982639 (executing program) 2023/03/04 17:00:15 fetching corpus: 33847, signal 780903/982639 (executing program) 2023/03/04 17:00:15 fetching corpus: 33897, signal 781205/982639 (executing program) 2023/03/04 17:00:16 fetching corpus: 33947, signal 781507/982639 (executing program) 2023/03/04 17:00:16 fetching corpus: 33997, signal 781695/982640 (executing program) 2023/03/04 17:00:16 fetching corpus: 34047, signal 781981/982640 (executing program) 2023/03/04 17:00:16 fetching corpus: 34097, signal 782216/982640 (executing program) 2023/03/04 17:00:16 fetching corpus: 34147, signal 782509/982640 (executing program) 2023/03/04 17:00:16 fetching corpus: 34197, signal 782780/982640 (executing program) 2023/03/04 17:00:17 fetching corpus: 34247, signal 783104/982640 (executing program) 2023/03/04 17:00:17 fetching corpus: 34297, signal 783455/982640 (executing program) 2023/03/04 17:00:17 fetching corpus: 34347, signal 783665/982640 (executing program) 2023/03/04 17:00:17 fetching corpus: 34397, signal 783937/982640 (executing program) 2023/03/04 17:00:18 fetching corpus: 34447, signal 784167/982640 (executing program) 2023/03/04 17:00:18 fetching corpus: 34497, signal 784506/982640 (executing program) 2023/03/04 17:00:18 fetching corpus: 34547, signal 784661/982640 (executing program) 2023/03/04 17:00:18 fetching corpus: 34597, signal 784988/982640 (executing program) 2023/03/04 17:00:18 fetching corpus: 34647, signal 785214/982644 (executing program) 2023/03/04 17:00:18 fetching corpus: 34697, signal 785499/982644 (executing program) 2023/03/04 17:00:18 fetching corpus: 34747, signal 785777/982644 (executing program) 2023/03/04 17:00:19 fetching corpus: 34797, signal 786082/982644 (executing program) 2023/03/04 17:00:19 fetching corpus: 34847, signal 786279/982644 (executing program) 2023/03/04 17:00:19 fetching corpus: 34897, signal 786618/982644 (executing program) 2023/03/04 17:00:19 fetching corpus: 34947, signal 786989/982644 (executing program) 2023/03/04 17:00:19 fetching corpus: 34997, signal 787233/982644 (executing program) 2023/03/04 17:00:20 fetching corpus: 35047, signal 787515/982644 (executing program) 2023/03/04 17:00:20 fetching corpus: 35097, signal 787814/982644 (executing program) 2023/03/04 17:00:20 fetching corpus: 35147, signal 788209/982644 (executing program) 2023/03/04 17:00:21 fetching corpus: 35197, signal 788523/982644 (executing program) 2023/03/04 17:00:21 fetching corpus: 35247, signal 788762/982644 (executing program) 2023/03/04 17:00:21 fetching corpus: 35297, signal 789017/982645 (executing program) 2023/03/04 17:00:21 fetching corpus: 35347, signal 789268/982645 (executing program) 2023/03/04 17:00:21 fetching corpus: 35397, signal 789554/982645 (executing program) 2023/03/04 17:00:22 fetching corpus: 35447, signal 789818/982645 (executing program) 2023/03/04 17:00:22 fetching corpus: 35497, signal 790015/982645 (executing program) 2023/03/04 17:00:22 fetching corpus: 35547, signal 790246/982646 (executing program) 2023/03/04 17:00:22 fetching corpus: 35597, signal 790601/982646 (executing program) 2023/03/04 17:00:22 fetching corpus: 35647, signal 790846/982646 (executing program) 2023/03/04 17:00:23 fetching corpus: 35697, signal 791223/982649 (executing program) 2023/03/04 17:00:23 fetching corpus: 35747, signal 791581/982651 (executing program) 2023/03/04 17:00:23 fetching corpus: 35797, signal 791910/982651 (executing program) 2023/03/04 17:00:23 fetching corpus: 35847, signal 792195/982651 (executing program) 2023/03/04 17:00:23 fetching corpus: 35897, signal 792694/982651 (executing program) 2023/03/04 17:00:24 fetching corpus: 35947, signal 792977/982651 (executing program) 2023/03/04 17:00:24 fetching corpus: 35997, signal 793239/982651 (executing program) 2023/03/04 17:00:24 fetching corpus: 36047, signal 793582/982651 (executing program) 2023/03/04 17:00:24 fetching corpus: 36097, signal 793822/982651 (executing program) 2023/03/04 17:00:24 fetching corpus: 36147, signal 794036/982652 (executing program) 2023/03/04 17:00:24 fetching corpus: 36197, signal 794318/982652 (executing program) 2023/03/04 17:00:25 fetching corpus: 36247, signal 794530/982652 (executing program) 2023/03/04 17:00:25 fetching corpus: 36297, signal 794963/982652 (executing program) 2023/03/04 17:00:25 fetching corpus: 36347, signal 795230/982652 (executing program) 2023/03/04 17:00:25 fetching corpus: 36397, signal 795506/982652 (executing program) 2023/03/04 17:00:25 fetching corpus: 36447, signal 795769/982652 (executing program) 2023/03/04 17:00:25 fetching corpus: 36497, signal 796076/982652 (executing program) 2023/03/04 17:00:26 fetching corpus: 36547, signal 796636/982655 (executing program) 2023/03/04 17:00:26 fetching corpus: 36597, signal 796841/982655 (executing program) 2023/03/04 17:00:26 fetching corpus: 36647, signal 797127/982658 (executing program) 2023/03/04 17:00:26 fetching corpus: 36697, signal 797454/982658 (executing program) 2023/03/04 17:00:26 fetching corpus: 36747, signal 797828/982660 (executing program) 2023/03/04 17:00:27 fetching corpus: 36797, signal 798058/982660 (executing program) 2023/03/04 17:00:27 fetching corpus: 36847, signal 798299/982660 (executing program) 2023/03/04 17:00:27 fetching corpus: 36897, signal 798677/982660 (executing program) 2023/03/04 17:00:27 fetching corpus: 36947, signal 800221/982661 (executing program) 2023/03/04 17:00:28 fetching corpus: 36997, signal 800370/982661 (executing program) 2023/03/04 17:00:28 fetching corpus: 37047, signal 800809/982661 (executing program) 2023/03/04 17:00:28 fetching corpus: 37097, signal 801032/982661 (executing program) 2023/03/04 17:00:28 fetching corpus: 37147, signal 801280/982661 (executing program) 2023/03/04 17:00:28 fetching corpus: 37197, signal 801640/982661 (executing program) 2023/03/04 17:00:28 fetching corpus: 37247, signal 802007/982661 (executing program) 2023/03/04 17:00:29 fetching corpus: 37297, signal 802278/982661 (executing program) 2023/03/04 17:00:29 fetching corpus: 37347, signal 802510/982661 (executing program) 2023/03/04 17:00:29 fetching corpus: 37397, signal 802774/982661 (executing program) 2023/03/04 17:00:29 fetching corpus: 37447, signal 803165/982661 (executing program) 2023/03/04 17:00:30 fetching corpus: 37497, signal 803423/982661 (executing program) 2023/03/04 17:00:30 fetching corpus: 37547, signal 803764/982662 (executing program) 2023/03/04 17:00:30 fetching corpus: 37597, signal 803971/982662 (executing program) 2023/03/04 17:00:30 fetching corpus: 37647, signal 804223/982662 (executing program) 2023/03/04 17:00:31 fetching corpus: 37697, signal 804609/982662 (executing program) 2023/03/04 17:00:31 fetching corpus: 37747, signal 804831/982662 (executing program) 2023/03/04 17:00:31 fetching corpus: 37797, signal 805038/982662 (executing program) 2023/03/04 17:00:31 fetching corpus: 37847, signal 805286/982662 (executing program) 2023/03/04 17:00:31 fetching corpus: 37897, signal 805499/982662 (executing program) 2023/03/04 17:00:31 fetching corpus: 37947, signal 805703/982662 (executing program) 2023/03/04 17:00:32 fetching corpus: 37997, signal 805892/982662 (executing program) 2023/03/04 17:00:32 fetching corpus: 38047, signal 806243/982662 (executing program) 2023/03/04 17:00:32 fetching corpus: 38097, signal 806469/982663 (executing program) 2023/03/04 17:00:32 fetching corpus: 38147, signal 806750/982663 (executing program) 2023/03/04 17:00:32 fetching corpus: 38197, signal 807047/982663 (executing program) 2023/03/04 17:00:33 fetching corpus: 38247, signal 807323/982671 (executing program) 2023/03/04 17:00:33 fetching corpus: 38297, signal 807734/982671 (executing program) 2023/03/04 17:00:33 fetching corpus: 38347, signal 808046/982671 (executing program) 2023/03/04 17:00:33 fetching corpus: 38397, signal 808283/982672 (executing program) 2023/03/04 17:00:33 fetching corpus: 38447, signal 808436/982672 (executing program) 2023/03/04 17:00:34 fetching corpus: 38497, signal 808656/982672 (executing program) 2023/03/04 17:00:34 fetching corpus: 38547, signal 808895/982672 (executing program) 2023/03/04 17:00:34 fetching corpus: 38597, signal 809242/982672 (executing program) 2023/03/04 17:00:34 fetching corpus: 38647, signal 809546/982673 (executing program) 2023/03/04 17:00:34 fetching corpus: 38697, signal 809850/982673 (executing program) 2023/03/04 17:00:35 fetching corpus: 38747, signal 810078/982673 (executing program) 2023/03/04 17:00:35 fetching corpus: 38797, signal 811970/982673 (executing program) 2023/03/04 17:00:35 fetching corpus: 38847, signal 812395/982673 (executing program) 2023/03/04 17:00:35 fetching corpus: 38897, signal 812595/982682 (executing program) 2023/03/04 17:00:35 fetching corpus: 38947, signal 812762/982682 (executing program) 2023/03/04 17:00:36 fetching corpus: 38997, signal 812986/982682 (executing program) 2023/03/04 17:00:36 fetching corpus: 39047, signal 813133/982682 (executing program) 2023/03/04 17:00:36 fetching corpus: 39097, signal 813408/982682 (executing program) 2023/03/04 17:00:36 fetching corpus: 39147, signal 813778/982682 (executing program) 2023/03/04 17:00:37 fetching corpus: 39197, signal 814129/982682 (executing program) 2023/03/04 17:00:37 fetching corpus: 39247, signal 814564/982686 (executing program) 2023/03/04 17:00:37 fetching corpus: 39297, signal 814817/982686 (executing program) 2023/03/04 17:00:37 fetching corpus: 39347, signal 814986/982686 (executing program) 2023/03/04 17:00:37 fetching corpus: 39397, signal 815246/982686 (executing program) 2023/03/04 17:00:38 fetching corpus: 39447, signal 815411/982686 (executing program) 2023/03/04 17:00:38 fetching corpus: 39497, signal 815637/982686 (executing program) 2023/03/04 17:00:38 fetching corpus: 39547, signal 815880/982686 (executing program) 2023/03/04 17:00:38 fetching corpus: 39597, signal 816022/982686 (executing program) 2023/03/04 17:00:39 fetching corpus: 39647, signal 816300/982686 (executing program) 2023/03/04 17:00:39 fetching corpus: 39697, signal 816583/982686 (executing program) 2023/03/04 17:00:39 fetching corpus: 39747, signal 816905/982686 (executing program) 2023/03/04 17:00:39 fetching corpus: 39797, signal 817202/982686 (executing program) 2023/03/04 17:00:39 fetching corpus: 39847, signal 817442/982686 (executing program) 2023/03/04 17:00:40 fetching corpus: 39897, signal 817718/982686 (executing program) 2023/03/04 17:00:40 fetching corpus: 39947, signal 818134/982690 (executing program) 2023/03/04 17:00:40 fetching corpus: 39997, signal 818387/982690 (executing program) 2023/03/04 17:00:40 fetching corpus: 40047, signal 818614/982690 (executing program) 2023/03/04 17:00:40 fetching corpus: 40097, signal 818986/982698 (executing program) 2023/03/04 17:00:40 fetching corpus: 40147, signal 819326/982698 (executing program) 2023/03/04 17:00:41 fetching corpus: 40197, signal 819553/982698 (executing program) 2023/03/04 17:00:41 fetching corpus: 40247, signal 819809/982698 (executing program) 2023/03/04 17:00:41 fetching corpus: 40297, signal 821057/982698 (executing program) 2023/03/04 17:00:41 fetching corpus: 40347, signal 821266/982702 (executing program) 2023/03/04 17:00:41 fetching corpus: 40397, signal 821540/982702 (executing program) 2023/03/04 17:00:42 fetching corpus: 40447, signal 821753/982702 (executing program) 2023/03/04 17:00:42 fetching corpus: 40497, signal 821994/982702 (executing program) 2023/03/04 17:00:42 fetching corpus: 40547, signal 822383/982718 (executing program) 2023/03/04 17:00:42 fetching corpus: 40597, signal 822832/982718 (executing program) 2023/03/04 17:00:43 fetching corpus: 40647, signal 823139/982719 (executing program) 2023/03/04 17:00:43 fetching corpus: 40697, signal 823452/982719 (executing program) 2023/03/04 17:00:43 fetching corpus: 40747, signal 823688/982719 (executing program) 2023/03/04 17:00:43 fetching corpus: 40797, signal 823997/982719 (executing program) 2023/03/04 17:00:43 fetching corpus: 40847, signal 824203/982719 (executing program) 2023/03/04 17:00:44 fetching corpus: 40897, signal 824426/982719 (executing program) 2023/03/04 17:00:44 fetching corpus: 40947, signal 824717/982721 (executing program) 2023/03/04 17:00:44 fetching corpus: 40997, signal 824951/982721 (executing program) 2023/03/04 17:00:44 fetching corpus: 41047, signal 825259/982721 (executing program) 2023/03/04 17:00:45 fetching corpus: 41097, signal 825460/982721 (executing program) 2023/03/04 17:00:45 fetching corpus: 41147, signal 825921/982721 (executing program) 2023/03/04 17:00:45 fetching corpus: 41197, signal 826670/982721 (executing program) 2023/03/04 17:00:45 fetching corpus: 41247, signal 826911/982721 (executing program) 2023/03/04 17:00:46 fetching corpus: 41297, signal 827135/982721 (executing program) 2023/03/04 17:00:46 fetching corpus: 41347, signal 827536/982721 (executing program) 2023/03/04 17:00:46 fetching corpus: 41397, signal 827724/982722 (executing program) 2023/03/04 17:00:46 fetching corpus: 41447, signal 827994/982722 (executing program) 2023/03/04 17:00:46 fetching corpus: 41497, signal 828191/982722 (executing program) 2023/03/04 17:00:47 fetching corpus: 41547, signal 828454/982722 (executing program) 2023/03/04 17:00:47 fetching corpus: 41597, signal 828817/982723 (executing program) 2023/03/04 17:00:47 fetching corpus: 41647, signal 829209/982723 (executing program) 2023/03/04 17:00:47 fetching corpus: 41697, signal 829440/982723 (executing program) 2023/03/04 17:00:47 fetching corpus: 41747, signal 829667/982723 (executing program) 2023/03/04 17:00:48 fetching corpus: 41797, signal 830859/982725 (executing program) 2023/03/04 17:00:48 fetching corpus: 41847, signal 831102/982725 (executing program) 2023/03/04 17:00:48 fetching corpus: 41897, signal 831305/982725 (executing program) 2023/03/04 17:00:48 fetching corpus: 41947, signal 831521/982725 (executing program) 2023/03/04 17:00:48 fetching corpus: 41997, signal 831731/982725 (executing program) 2023/03/04 17:00:49 fetching corpus: 42047, signal 832056/982725 (executing program) 2023/03/04 17:00:49 fetching corpus: 42097, signal 832352/982725 (executing program) 2023/03/04 17:00:49 fetching corpus: 42147, signal 832632/982725 (executing program) 2023/03/04 17:00:49 fetching corpus: 42197, signal 832906/982725 (executing program) 2023/03/04 17:00:49 fetching corpus: 42247, signal 833140/982725 (executing program) 2023/03/04 17:00:50 fetching corpus: 42297, signal 833334/982725 (executing program) 2023/03/04 17:00:50 fetching corpus: 42347, signal 833524/982725 (executing program) 2023/03/04 17:00:50 fetching corpus: 42397, signal 833748/982726 (executing program) 2023/03/04 17:00:50 fetching corpus: 42447, signal 833955/982726 (executing program) 2023/03/04 17:00:50 fetching corpus: 42497, signal 834158/982726 (executing program) 2023/03/04 17:00:51 fetching corpus: 42547, signal 834523/982726 (executing program) 2023/03/04 17:00:51 fetching corpus: 42597, signal 834957/982726 (executing program) 2023/03/04 17:00:51 fetching corpus: 42647, signal 835161/982730 (executing program) 2023/03/04 17:00:51 fetching corpus: 42697, signal 835400/982730 (executing program) 2023/03/04 17:00:51 fetching corpus: 42747, signal 835553/982731 (executing program) 2023/03/04 17:00:52 fetching corpus: 42797, signal 835736/982731 (executing program) 2023/03/04 17:00:52 fetching corpus: 42847, signal 836002/982731 (executing program) 2023/03/04 17:00:52 fetching corpus: 42897, signal 836283/982732 (executing program) 2023/03/04 17:00:52 fetching corpus: 42947, signal 836483/982732 (executing program) 2023/03/04 17:00:52 fetching corpus: 42997, signal 836672/982732 (executing program) 2023/03/04 17:00:53 fetching corpus: 43047, signal 836885/982732 (executing program) 2023/03/04 17:00:53 fetching corpus: 43097, signal 837261/982732 (executing program) 2023/03/04 17:00:53 fetching corpus: 43147, signal 837482/982732 (executing program) 2023/03/04 17:00:53 fetching corpus: 43197, signal 837706/982732 (executing program) 2023/03/04 17:00:54 fetching corpus: 43247, signal 837962/982732 (executing program) 2023/03/04 17:00:54 fetching corpus: 43297, signal 838179/982732 (executing program) 2023/03/04 17:00:54 fetching corpus: 43347, signal 838424/982733 (executing program) 2023/03/04 17:00:54 fetching corpus: 43397, signal 838739/982733 (executing program) 2023/03/04 17:00:55 fetching corpus: 43447, signal 839140/982735 (executing program) 2023/03/04 17:00:55 fetching corpus: 43497, signal 839384/982735 (executing program) 2023/03/04 17:00:55 fetching corpus: 43547, signal 839670/982735 (executing program) 2023/03/04 17:00:55 fetching corpus: 43597, signal 839918/982735 (executing program) 2023/03/04 17:00:55 fetching corpus: 43647, signal 840138/982735 (executing program) 2023/03/04 17:00:56 fetching corpus: 43697, signal 840319/982735 (executing program) 2023/03/04 17:00:56 fetching corpus: 43747, signal 840510/982735 (executing program) 2023/03/04 17:00:56 fetching corpus: 43797, signal 841314/982735 (executing program) 2023/03/04 17:00:56 fetching corpus: 43847, signal 841507/982735 (executing program) 2023/03/04 17:00:57 fetching corpus: 43897, signal 841672/982735 (executing program) 2023/03/04 17:00:57 fetching corpus: 43947, signal 841918/982736 (executing program) 2023/03/04 17:00:57 fetching corpus: 43997, signal 842122/982736 (executing program) 2023/03/04 17:00:57 fetching corpus: 44047, signal 842365/982739 (executing program) 2023/03/04 17:00:58 fetching corpus: 44097, signal 842654/982739 (executing program) 2023/03/04 17:00:58 fetching corpus: 44147, signal 842904/982739 (executing program) 2023/03/04 17:00:58 fetching corpus: 44197, signal 843139/982739 (executing program) 2023/03/04 17:00:58 fetching corpus: 44247, signal 843426/982739 (executing program) 2023/03/04 17:00:58 fetching corpus: 44297, signal 843651/982739 (executing program) 2023/03/04 17:00:59 fetching corpus: 44347, signal 843991/982739 (executing program) 2023/03/04 17:00:59 fetching corpus: 44397, signal 844167/982739 (executing program) 2023/03/04 17:00:59 fetching corpus: 44447, signal 844382/982739 (executing program) 2023/03/04 17:01:00 fetching corpus: 44497, signal 844595/982739 (executing program) 2023/03/04 17:01:00 fetching corpus: 44547, signal 844792/982739 (executing program) 2023/03/04 17:01:00 fetching corpus: 44597, signal 845029/982739 (executing program) 2023/03/04 17:01:00 fetching corpus: 44647, signal 845277/982739 (executing program) 2023/03/04 17:01:00 fetching corpus: 44697, signal 845527/982739 (executing program) 2023/03/04 17:01:01 fetching corpus: 44747, signal 845730/982739 (executing program) 2023/03/04 17:01:01 fetching corpus: 44797, signal 845968/982739 (executing program) 2023/03/04 17:01:01 fetching corpus: 44847, signal 846148/982739 (executing program) 2023/03/04 17:01:01 fetching corpus: 44897, signal 846464/982740 (executing program) 2023/03/04 17:01:01 fetching corpus: 44947, signal 846658/982740 (executing program) 2023/03/04 17:01:02 fetching corpus: 44997, signal 846950/982741 (executing program) 2023/03/04 17:01:02 fetching corpus: 45047, signal 847136/982741 (executing program) 2023/03/04 17:01:02 fetching corpus: 45097, signal 847386/982741 (executing program) 2023/03/04 17:01:02 fetching corpus: 45147, signal 847594/982741 (executing program) 2023/03/04 17:01:02 fetching corpus: 45197, signal 847896/982742 (executing program) 2023/03/04 17:01:03 fetching corpus: 45247, signal 848066/982742 (executing program) 2023/03/04 17:01:03 fetching corpus: 45297, signal 848347/982742 (executing program) 2023/03/04 17:01:03 fetching corpus: 45347, signal 848541/982742 (executing program) 2023/03/04 17:01:03 fetching corpus: 45397, signal 848846/982768 (executing program) 2023/03/04 17:01:04 fetching corpus: 45447, signal 849104/982768 (executing program) 2023/03/04 17:01:04 fetching corpus: 45497, signal 849316/982768 (executing program) 2023/03/04 17:01:04 fetching corpus: 45547, signal 849498/982768 (executing program) 2023/03/04 17:01:04 fetching corpus: 45597, signal 849670/982768 (executing program) 2023/03/04 17:01:04 fetching corpus: 45647, signal 849828/982768 (executing program) 2023/03/04 17:01:04 fetching corpus: 45697, signal 850166/982768 (executing program) 2023/03/04 17:01:05 fetching corpus: 45747, signal 850348/982768 (executing program) 2023/03/04 17:01:05 fetching corpus: 45797, signal 850530/982768 (executing program) 2023/03/04 17:01:05 fetching corpus: 45847, signal 850812/982768 (executing program) 2023/03/04 17:01:05 fetching corpus: 45897, signal 851098/982769 (executing program) 2023/03/04 17:01:05 fetching corpus: 45947, signal 851344/982769 (executing program) 2023/03/04 17:01:06 fetching corpus: 45997, signal 851648/982769 (executing program) 2023/03/04 17:01:06 fetching corpus: 46047, signal 851878/982769 (executing program) 2023/03/04 17:01:06 fetching corpus: 46097, signal 852114/982772 (executing program) 2023/03/04 17:01:06 fetching corpus: 46147, signal 852339/982772 (executing program) 2023/03/04 17:01:07 fetching corpus: 46197, signal 852617/982772 (executing program) 2023/03/04 17:01:07 fetching corpus: 46247, signal 852836/982773 (executing program) 2023/03/04 17:01:07 fetching corpus: 46297, signal 853070/982773 (executing program) 2023/03/04 17:01:07 fetching corpus: 46347, signal 853266/982773 (executing program) 2023/03/04 17:01:08 fetching corpus: 46397, signal 853627/982773 (executing program) 2023/03/04 17:01:08 fetching corpus: 46447, signal 853858/982774 (executing program) 2023/03/04 17:01:08 fetching corpus: 46497, signal 854043/982774 (executing program) 2023/03/04 17:01:08 fetching corpus: 46547, signal 854264/982776 (executing program) 2023/03/04 17:01:08 fetching corpus: 46597, signal 854455/982776 (executing program) 2023/03/04 17:01:09 fetching corpus: 46647, signal 854649/982776 (executing program) 2023/03/04 17:01:09 fetching corpus: 46697, signal 854919/982776 (executing program) 2023/03/04 17:01:09 fetching corpus: 46747, signal 855163/982776 (executing program) 2023/03/04 17:01:09 fetching corpus: 46797, signal 855325/982776 (executing program) 2023/03/04 17:01:09 fetching corpus: 46847, signal 855529/982776 (executing program) 2023/03/04 17:01:10 fetching corpus: 46897, signal 855783/982776 (executing program) 2023/03/04 17:01:10 fetching corpus: 46947, signal 855978/982776 (executing program) 2023/03/04 17:01:10 fetching corpus: 46997, signal 856194/982776 (executing program) 2023/03/04 17:01:10 fetching corpus: 47047, signal 856354/982776 (executing program) 2023/03/04 17:01:10 fetching corpus: 47097, signal 856552/982776 (executing program) 2023/03/04 17:01:11 fetching corpus: 47147, signal 856832/982776 (executing program) 2023/03/04 17:01:11 fetching corpus: 47197, signal 857019/982777 (executing program) 2023/03/04 17:01:11 fetching corpus: 47247, signal 857220/982778 (executing program) 2023/03/04 17:01:11 fetching corpus: 47297, signal 857395/982778 (executing program) 2023/03/04 17:01:11 fetching corpus: 47347, signal 857555/982778 (executing program) 2023/03/04 17:01:11 fetching corpus: 47397, signal 857787/982778 (executing program) 2023/03/04 17:01:12 fetching corpus: 47447, signal 858003/982778 (executing program) 2023/03/04 17:01:12 fetching corpus: 47497, signal 858215/982778 (executing program) 2023/03/04 17:01:12 fetching corpus: 47547, signal 858464/982779 (executing program) 2023/03/04 17:01:12 fetching corpus: 47597, signal 858724/982780 (executing program) 2023/03/04 17:01:12 fetching corpus: 47647, signal 859078/982781 (executing program) 2023/03/04 17:01:13 fetching corpus: 47697, signal 859274/982783 (executing program) 2023/03/04 17:01:13 fetching corpus: 47747, signal 859435/982783 (executing program) 2023/03/04 17:01:13 fetching corpus: 47797, signal 859684/982783 (executing program) 2023/03/04 17:01:13 fetching corpus: 47847, signal 859899/982784 (executing program) 2023/03/04 17:01:14 fetching corpus: 47897, signal 860182/982784 (executing program) 2023/03/04 17:01:14 fetching corpus: 47947, signal 860386/982784 (executing program) 2023/03/04 17:01:14 fetching corpus: 47997, signal 860639/982784 (executing program) 2023/03/04 17:01:14 fetching corpus: 48047, signal 860848/982784 (executing program) 2023/03/04 17:01:15 fetching corpus: 48097, signal 861310/982784 (executing program) 2023/03/04 17:01:15 fetching corpus: 48147, signal 861497/982785 (executing program) 2023/03/04 17:01:15 fetching corpus: 48197, signal 862227/982785 (executing program) 2023/03/04 17:01:15 fetching corpus: 48247, signal 862447/982785 (executing program) 2023/03/04 17:01:15 fetching corpus: 48297, signal 862584/982787 (executing program) 2023/03/04 17:01:16 fetching corpus: 48347, signal 863513/982787 (executing program) 2023/03/04 17:01:16 fetching corpus: 48397, signal 863713/982787 (executing program) 2023/03/04 17:01:16 fetching corpus: 48447, signal 863905/982787 (executing program) 2023/03/04 17:01:16 fetching corpus: 48497, signal 864129/982787 (executing program) 2023/03/04 17:01:16 fetching corpus: 48547, signal 864335/982789 (executing program) 2023/03/04 17:01:16 fetching corpus: 48597, signal 864513/982789 (executing program) 2023/03/04 17:01:17 fetching corpus: 48647, signal 864688/982789 (executing program) 2023/03/04 17:01:17 fetching corpus: 48697, signal 864907/982790 (executing program) 2023/03/04 17:01:17 fetching corpus: 48747, signal 865173/982790 (executing program) 2023/03/04 17:01:17 fetching corpus: 48797, signal 865425/982790 (executing program) 2023/03/04 17:01:18 fetching corpus: 48847, signal 865638/982790 (executing program) 2023/03/04 17:01:18 fetching corpus: 48897, signal 865834/982790 (executing program) 2023/03/04 17:01:18 fetching corpus: 48947, signal 866050/982792 (executing program) 2023/03/04 17:01:18 fetching corpus: 48997, signal 866738/982792 (executing program) 2023/03/04 17:01:18 fetching corpus: 49047, signal 866938/982792 (executing program) 2023/03/04 17:01:19 fetching corpus: 49097, signal 867241/982792 (executing program) 2023/03/04 17:01:19 fetching corpus: 49147, signal 867575/982792 (executing program) 2023/03/04 17:01:19 fetching corpus: 49197, signal 867817/982792 (executing program) 2023/03/04 17:01:19 fetching corpus: 49247, signal 868020/982792 (executing program) 2023/03/04 17:01:19 fetching corpus: 49297, signal 868232/982792 (executing program) 2023/03/04 17:01:20 fetching corpus: 49347, signal 868486/982792 (executing program) 2023/03/04 17:01:20 fetching corpus: 49397, signal 868636/982792 (executing program) 2023/03/04 17:01:20 fetching corpus: 49447, signal 868835/982792 (executing program) 2023/03/04 17:01:20 fetching corpus: 49497, signal 869066/982792 (executing program) 2023/03/04 17:01:20 fetching corpus: 49547, signal 869209/982792 (executing program) 2023/03/04 17:01:21 fetching corpus: 49597, signal 869403/982792 (executing program) 2023/03/04 17:01:21 fetching corpus: 49647, signal 869770/982792 (executing program) 2023/03/04 17:01:21 fetching corpus: 49697, signal 870007/982792 (executing program) 2023/03/04 17:01:21 fetching corpus: 49747, signal 870317/982792 (executing program) 2023/03/04 17:01:22 fetching corpus: 49797, signal 870491/982792 (executing program) 2023/03/04 17:01:22 fetching corpus: 49847, signal 871287/982792 (executing program) 2023/03/04 17:01:22 fetching corpus: 49897, signal 871482/982795 (executing program) 2023/03/04 17:01:23 fetching corpus: 49947, signal 871664/982795 (executing program) 2023/03/04 17:01:23 fetching corpus: 49997, signal 871861/982795 (executing program) 2023/03/04 17:01:23 fetching corpus: 50047, signal 872094/982795 (executing program) 2023/03/04 17:01:23 fetching corpus: 50097, signal 872246/982795 (executing program) 2023/03/04 17:01:23 fetching corpus: 50147, signal 872458/982795 (executing program) 2023/03/04 17:01:24 fetching corpus: 50197, signal 872643/982795 (executing program) 2023/03/04 17:01:24 fetching corpus: 50247, signal 872833/982796 (executing program) 2023/03/04 17:01:24 fetching corpus: 50297, signal 873031/982796 (executing program) 2023/03/04 17:01:24 fetching corpus: 50347, signal 873368/982796 (executing program) 2023/03/04 17:01:24 fetching corpus: 50397, signal 873540/982796 (executing program) 2023/03/04 17:01:25 fetching corpus: 50447, signal 873783/982796 (executing program) 2023/03/04 17:01:25 fetching corpus: 50497, signal 873964/982796 (executing program) 2023/03/04 17:01:25 fetching corpus: 50547, signal 874126/982796 (executing program) 2023/03/04 17:01:25 fetching corpus: 50597, signal 874332/982796 (executing program) 2023/03/04 17:01:25 fetching corpus: 50647, signal 874575/982796 (executing program) 2023/03/04 17:01:26 fetching corpus: 50697, signal 874704/982796 (executing program) 2023/03/04 17:01:26 fetching corpus: 50747, signal 874901/982796 (executing program) 2023/03/04 17:01:26 fetching corpus: 50797, signal 875071/982796 (executing program) 2023/03/04 17:01:26 fetching corpus: 50847, signal 875367/982796 (executing program) 2023/03/04 17:01:26 fetching corpus: 50897, signal 875579/982796 (executing program) 2023/03/04 17:01:27 fetching corpus: 50947, signal 875754/982800 (executing program) 2023/03/04 17:01:27 fetching corpus: 50997, signal 875946/982800 (executing program) 2023/03/04 17:01:27 fetching corpus: 51047, signal 876086/982802 (executing program) 2023/03/04 17:01:27 fetching corpus: 51097, signal 876308/982802 (executing program) 2023/03/04 17:01:28 fetching corpus: 51147, signal 876525/982802 (executing program) 2023/03/04 17:01:28 fetching corpus: 51197, signal 876735/982802 (executing program) 2023/03/04 17:01:28 fetching corpus: 51247, signal 876937/982802 (executing program) 2023/03/04 17:01:28 fetching corpus: 51297, signal 877125/982803 (executing program) 2023/03/04 17:01:29 fetching corpus: 51347, signal 877298/982803 (executing program) 2023/03/04 17:01:29 fetching corpus: 51397, signal 877599/982803 (executing program) 2023/03/04 17:01:29 fetching corpus: 51447, signal 877787/982803 (executing program) 2023/03/04 17:01:29 fetching corpus: 51497, signal 877985/982803 (executing program) 2023/03/04 17:01:29 fetching corpus: 51547, signal 878258/982803 (executing program) 2023/03/04 17:01:30 fetching corpus: 51597, signal 878458/982803 (executing program) 2023/03/04 17:01:30 fetching corpus: 51647, signal 878668/982803 (executing program) 2023/03/04 17:01:30 fetching corpus: 51697, signal 878817/982803 (executing program) 2023/03/04 17:01:31 fetching corpus: 51747, signal 879031/982803 (executing program) 2023/03/04 17:01:31 fetching corpus: 51797, signal 879189/982803 (executing program) 2023/03/04 17:01:31 fetching corpus: 51847, signal 879408/982804 (executing program) 2023/03/04 17:01:31 fetching corpus: 51897, signal 879703/982804 (executing program) 2023/03/04 17:01:31 fetching corpus: 51947, signal 879880/982804 (executing program) 2023/03/04 17:01:32 fetching corpus: 51997, signal 880110/982815 (executing program) 2023/03/04 17:01:32 fetching corpus: 52047, signal 880300/982815 (executing program) 2023/03/04 17:01:32 fetching corpus: 52097, signal 880505/982815 (executing program) 2023/03/04 17:01:32 fetching corpus: 52147, signal 880674/982815 (executing program) 2023/03/04 17:01:32 fetching corpus: 52197, signal 880846/982815 (executing program) 2023/03/04 17:01:32 fetching corpus: 52247, signal 881074/982815 (executing program) 2023/03/04 17:01:33 fetching corpus: 52297, signal 881279/982815 (executing program) 2023/03/04 17:01:33 fetching corpus: 52347, signal 881479/982815 (executing program) 2023/03/04 17:01:33 fetching corpus: 52397, signal 882155/982815 (executing program) 2023/03/04 17:01:33 fetching corpus: 52447, signal 882360/982817 (executing program) 2023/03/04 17:01:34 fetching corpus: 52497, signal 882599/982823 (executing program) 2023/03/04 17:01:34 fetching corpus: 52547, signal 882818/982823 (executing program) 2023/03/04 17:01:34 fetching corpus: 52597, signal 883017/982823 (executing program) 2023/03/04 17:01:34 fetching corpus: 52647, signal 883193/982823 (executing program) 2023/03/04 17:01:34 fetching corpus: 52697, signal 883446/982823 (executing program) 2023/03/04 17:01:35 fetching corpus: 52747, signal 883657/982823 (executing program) 2023/03/04 17:01:35 fetching corpus: 52797, signal 883864/982823 (executing program) 2023/03/04 17:01:35 fetching corpus: 52847, signal 884112/982823 (executing program) 2023/03/04 17:01:35 fetching corpus: 52897, signal 884309/982823 (executing program) 2023/03/04 17:01:35 fetching corpus: 52947, signal 884513/982833 (executing program) 2023/03/04 17:01:35 fetching corpus: 52997, signal 884740/982833 (executing program) 2023/03/04 17:01:35 fetching corpus: 53047, signal 884986/982836 (executing program) 2023/03/04 17:01:36 fetching corpus: 53097, signal 885162/982836 (executing program) 2023/03/04 17:01:36 fetching corpus: 53147, signal 885394/982836 (executing program) 2023/03/04 17:01:36 fetching corpus: 53197, signal 885614/982836 (executing program) 2023/03/04 17:01:36 fetching corpus: 53247, signal 885822/982838 (executing program) 2023/03/04 17:01:37 fetching corpus: 53297, signal 886050/982838 (executing program) 2023/03/04 17:01:37 fetching corpus: 53347, signal 886224/982838 (executing program) 2023/03/04 17:01:37 fetching corpus: 53397, signal 886409/982838 (executing program) 2023/03/04 17:01:37 fetching corpus: 53447, signal 886569/982838 (executing program) 2023/03/04 17:01:38 fetching corpus: 53497, signal 886796/982838 (executing program) 2023/03/04 17:01:38 fetching corpus: 53547, signal 886961/982838 (executing program) 2023/03/04 17:01:38 fetching corpus: 53597, signal 887156/982839 (executing program) 2023/03/04 17:01:38 fetching corpus: 53647, signal 887429/982839 (executing program) 2023/03/04 17:01:38 fetching corpus: 53697, signal 887595/982839 (executing program) 2023/03/04 17:01:39 fetching corpus: 53747, signal 887779/982839 (executing program) 2023/03/04 17:01:39 fetching corpus: 53797, signal 887932/982839 (executing program) 2023/03/04 17:01:39 fetching corpus: 53847, signal 888117/982841 (executing program) 2023/03/04 17:01:39 fetching corpus: 53897, signal 888324/982858 (executing program) 2023/03/04 17:01:39 fetching corpus: 53947, signal 888536/982858 (executing program) 2023/03/04 17:01:40 fetching corpus: 53997, signal 888753/982862 (executing program) 2023/03/04 17:01:40 fetching corpus: 54047, signal 888929/982862 (executing program) 2023/03/04 17:01:40 fetching corpus: 54097, signal 889186/982862 (executing program) 2023/03/04 17:01:40 fetching corpus: 54147, signal 890044/982864 (executing program) 2023/03/04 17:01:40 fetching corpus: 54197, signal 890214/982864 (executing program) 2023/03/04 17:01:41 fetching corpus: 54247, signal 890416/982867 (executing program) 2023/03/04 17:01:41 fetching corpus: 54297, signal 890591/982867 (executing program) 2023/03/04 17:01:41 fetching corpus: 54347, signal 890762/982875 (executing program) 2023/03/04 17:01:41 fetching corpus: 54397, signal 890965/982875 (executing program) 2023/03/04 17:01:41 fetching corpus: 54447, signal 891159/982875 (executing program) 2023/03/04 17:01:41 fetching corpus: 54497, signal 891330/982875 (executing program) 2023/03/04 17:01:42 fetching corpus: 54547, signal 891505/982875 (executing program) 2023/03/04 17:01:42 fetching corpus: 54597, signal 891841/982875 (executing program) 2023/03/04 17:01:42 fetching corpus: 54647, signal 891978/982875 (executing program) 2023/03/04 17:01:42 fetching corpus: 54697, signal 892190/982876 (executing program) 2023/03/04 17:01:42 fetching corpus: 54747, signal 892433/982876 (executing program) 2023/03/04 17:01:43 fetching corpus: 54797, signal 892585/982876 (executing program) 2023/03/04 17:01:43 fetching corpus: 54847, signal 892725/982876 (executing program) 2023/03/04 17:01:43 fetching corpus: 54897, signal 892905/982877 (executing program) 2023/03/04 17:01:43 fetching corpus: 54947, signal 893147/982877 (executing program) 2023/03/04 17:01:43 fetching corpus: 54997, signal 893391/982879 (executing program) 2023/03/04 17:01:44 fetching corpus: 55047, signal 893582/982879 (executing program) 2023/03/04 17:01:44 fetching corpus: 55097, signal 893779/982879 (executing program) 2023/03/04 17:01:44 fetching corpus: 55147, signal 894112/982879 (executing program) 2023/03/04 17:01:44 fetching corpus: 55197, signal 894339/982879 (executing program) 2023/03/04 17:01:45 fetching corpus: 55247, signal 894467/982879 (executing program) 2023/03/04 17:01:45 fetching corpus: 55297, signal 894634/982880 (executing program) 2023/03/04 17:01:45 fetching corpus: 55347, signal 894798/982880 (executing program) 2023/03/04 17:01:45 fetching corpus: 55397, signal 895039/982880 (executing program) 2023/03/04 17:01:46 fetching corpus: 55447, signal 895169/982880 (executing program) 2023/03/04 17:01:46 fetching corpus: 55497, signal 895345/982880 (executing program) 2023/03/04 17:01:46 fetching corpus: 55546, signal 895554/982881 (executing program) 2023/03/04 17:01:46 fetching corpus: 55596, signal 895908/982881 (executing program) 2023/03/04 17:01:46 fetching corpus: 55646, signal 896075/982881 (executing program) 2023/03/04 17:01:47 fetching corpus: 55696, signal 896293/982881 (executing program) 2023/03/04 17:01:47 fetching corpus: 55746, signal 896465/982881 (executing program) 2023/03/04 17:01:47 fetching corpus: 55796, signal 896631/982881 (executing program) 2023/03/04 17:01:47 fetching corpus: 55846, signal 896778/982881 (executing program) 2023/03/04 17:01:47 fetching corpus: 55896, signal 896910/982884 (executing program) 2023/03/04 17:01:47 fetching corpus: 55946, signal 899029/982885 (executing program) 2023/03/04 17:01:48 fetching corpus: 55996, signal 899173/982885 (executing program) 2023/03/04 17:01:48 fetching corpus: 56046, signal 899330/982886 (executing program) 2023/03/04 17:01:48 fetching corpus: 56096, signal 899525/982886 (executing program) 2023/03/04 17:01:48 fetching corpus: 56146, signal 899705/982886 (executing program) 2023/03/04 17:01:49 fetching corpus: 56196, signal 900056/982889 (executing program) 2023/03/04 17:01:49 fetching corpus: 56246, signal 900676/982889 (executing program) 2023/03/04 17:01:49 fetching corpus: 56296, signal 900814/982890 (executing program) 2023/03/04 17:01:49 fetching corpus: 56346, signal 901016/982891 (executing program) 2023/03/04 17:01:49 fetching corpus: 56396, signal 901195/982891 (executing program) 2023/03/04 17:01:50 fetching corpus: 56446, signal 901342/982891 (executing program) 2023/03/04 17:01:50 fetching corpus: 56496, signal 901543/982891 (executing program) 2023/03/04 17:01:50 fetching corpus: 56546, signal 901706/982891 (executing program) 2023/03/04 17:01:50 fetching corpus: 56596, signal 901910/982892 (executing program) 2023/03/04 17:01:50 fetching corpus: 56646, signal 902073/982892 (executing program) 2023/03/04 17:01:50 fetching corpus: 56696, signal 902305/982892 (executing program) 2023/03/04 17:01:51 fetching corpus: 56746, signal 902520/982892 (executing program) 2023/03/04 17:01:51 fetching corpus: 56796, signal 902664/982892 (executing program) 2023/03/04 17:01:51 fetching corpus: 56846, signal 902832/982892 (executing program) 2023/03/04 17:01:51 fetching corpus: 56896, signal 903440/982892 (executing program) 2023/03/04 17:01:51 fetching corpus: 56946, signal 903594/982894 (executing program) 2023/03/04 17:01:51 fetching corpus: 56996, signal 903800/982894 (executing program) 2023/03/04 17:01:52 fetching corpus: 57046, signal 903997/982894 (executing program) 2023/03/04 17:01:52 fetching corpus: 57096, signal 904202/982894 (executing program) 2023/03/04 17:01:52 fetching corpus: 57146, signal 904362/982895 (executing program) 2023/03/04 17:01:52 fetching corpus: 57196, signal 904585/982895 (executing program) 2023/03/04 17:01:53 fetching corpus: 57246, signal 904776/982895 (executing program) 2023/03/04 17:01:53 fetching corpus: 57296, signal 904969/982895 (executing program) 2023/03/04 17:01:53 fetching corpus: 57346, signal 905121/982895 (executing program) 2023/03/04 17:01:53 fetching corpus: 57396, signal 905385/982895 (executing program) 2023/03/04 17:01:53 fetching corpus: 57446, signal 905599/982895 (executing program) 2023/03/04 17:01:54 fetching corpus: 57496, signal 905774/982895 (executing program) 2023/03/04 17:01:54 fetching corpus: 57546, signal 905922/982895 (executing program) 2023/03/04 17:01:54 fetching corpus: 57596, signal 906108/982895 (executing program) 2023/03/04 17:01:54 fetching corpus: 57646, signal 906340/982895 (executing program) 2023/03/04 17:01:54 fetching corpus: 57696, signal 906528/982895 (executing program) 2023/03/04 17:01:54 fetching corpus: 57746, signal 906718/982895 (executing program) 2023/03/04 17:01:55 fetching corpus: 57796, signal 906968/982898 (executing program) 2023/03/04 17:01:55 fetching corpus: 57846, signal 907128/982898 (executing program) 2023/03/04 17:01:55 fetching corpus: 57896, signal 907293/982901 (executing program) 2023/03/04 17:01:56 fetching corpus: 57946, signal 907510/982902 (executing program) 2023/03/04 17:01:56 fetching corpus: 57996, signal 907682/982902 (executing program) 2023/03/04 17:01:56 fetching corpus: 58046, signal 907853/982902 (executing program) 2023/03/04 17:01:56 fetching corpus: 58096, signal 908138/982902 (executing program) 2023/03/04 17:01:57 fetching corpus: 58146, signal 908278/982902 (executing program) 2023/03/04 17:01:57 fetching corpus: 58196, signal 908511/982902 (executing program) 2023/03/04 17:01:57 fetching corpus: 58246, signal 908745/982902 (executing program) 2023/03/04 17:01:57 fetching corpus: 58296, signal 908891/982902 (executing program) 2023/03/04 17:01:58 fetching corpus: 58346, signal 909087/982902 (executing program) 2023/03/04 17:01:58 fetching corpus: 58396, signal 909338/982902 (executing program) 2023/03/04 17:01:58 fetching corpus: 58446, signal 909502/982902 (executing program) 2023/03/04 17:01:58 fetching corpus: 58496, signal 909659/982902 (executing program) 2023/03/04 17:01:59 fetching corpus: 58546, signal 909879/982902 (executing program) 2023/03/04 17:01:59 fetching corpus: 58596, signal 910032/982902 (executing program) 2023/03/04 17:01:59 fetching corpus: 58646, signal 910168/982902 (executing program) 2023/03/04 17:01:59 fetching corpus: 58696, signal 910406/982902 (executing program) 2023/03/04 17:02:00 fetching corpus: 58746, signal 910577/982903 (executing program) 2023/03/04 17:02:00 fetching corpus: 58796, signal 910782/982904 (executing program) 2023/03/04 17:02:00 fetching corpus: 58846, signal 912993/982913 (executing program) 2023/03/04 17:02:00 fetching corpus: 58896, signal 913135/982913 (executing program) 2023/03/04 17:02:00 fetching corpus: 58946, signal 913266/982918 (executing program) 2023/03/04 17:02:01 fetching corpus: 58996, signal 913622/982918 (executing program) 2023/03/04 17:02:01 fetching corpus: 59046, signal 913774/982918 (executing program) 2023/03/04 17:02:01 fetching corpus: 59096, signal 914871/982919 (executing program) 2023/03/04 17:02:01 fetching corpus: 59146, signal 915287/982920 (executing program) 2023/03/04 17:02:01 fetching corpus: 59196, signal 915412/982920 (executing program) 2023/03/04 17:02:01 fetching corpus: 59246, signal 915585/982920 (executing program) 2023/03/04 17:02:02 fetching corpus: 59296, signal 915731/982920 (executing program) 2023/03/04 17:02:02 fetching corpus: 59346, signal 915891/982920 (executing program) 2023/03/04 17:02:02 fetching corpus: 59396, signal 916055/982920 (executing program) 2023/03/04 17:02:02 fetching corpus: 59446, signal 916231/982926 (executing program) 2023/03/04 17:02:02 fetching corpus: 59496, signal 916389/982927 (executing program) 2023/03/04 17:02:03 fetching corpus: 59546, signal 916580/982927 (executing program) 2023/03/04 17:02:03 fetching corpus: 59596, signal 916720/982927 (executing program) 2023/03/04 17:02:03 fetching corpus: 59646, signal 916882/982929 (executing program) 2023/03/04 17:02:03 fetching corpus: 59696, signal 917070/982929 (executing program) 2023/03/04 17:02:03 fetching corpus: 59702, signal 917076/982929 (executing program) 2023/03/04 17:02:03 fetching corpus: 59702, signal 917076/982929 (executing program) 2023/03/04 17:02:05 starting 6 fuzzer processes 17:02:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/193, 0x32, 0xc1, 0x1}, 0x20) 17:02:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xff000000}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x8, &(0x7f0000000080), 0x4) 17:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]]}, 0x30}}, 0x0) 17:02:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 17:02:05 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "a2674d4ebbf77b7fe4465dede4462eda930aa8703d55809cf514a2eddb4a52c1ff56dbb562d2459fdef938c8750ec80996d5e3c8a3455046a1e2e06b7e3c29c3"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) [ 281.301607] IPVS: ftp: loaded support on port[0] = 21 [ 281.416046] IPVS: ftp: loaded support on port[0] = 21 [ 281.523255] IPVS: ftp: loaded support on port[0] = 21 [ 281.622767] chnl_net:caif_netlink_parms(): no params data found [ 281.634063] chnl_net:caif_netlink_parms(): no params data found [ 281.695177] IPVS: ftp: loaded support on port[0] = 21 [ 281.828330] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.836418] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.845737] device bridge_slave_0 entered promiscuous mode [ 281.859380] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.865738] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.873588] device bridge_slave_0 entered promiscuous mode [ 281.880398] chnl_net:caif_netlink_parms(): no params data found [ 281.890158] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.896504] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.904618] device bridge_slave_1 entered promiscuous mode [ 281.920746] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.927098] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.935558] device bridge_slave_1 entered promiscuous mode [ 281.951957] IPVS: ftp: loaded support on port[0] = 21 [ 281.981662] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.990960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.015383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.027262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.080797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.088042] team0: Port device team_slave_0 added [ 282.093699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.101506] team0: Port device team_slave_0 added [ 282.120546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.127675] team0: Port device team_slave_1 added [ 282.141718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.149493] team0: Port device team_slave_1 added [ 282.231312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.237572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.263935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.279784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.286030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.312355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.334957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.342271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.367512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.382440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.388729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.414183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.425177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.445564] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.452086] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.460032] device bridge_slave_0 entered promiscuous mode [ 282.466846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.474457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.496593] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.503099] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.510981] device bridge_slave_1 entered promiscuous mode [ 282.517253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.524765] chnl_net:caif_netlink_parms(): no params data found [ 282.541941] IPVS: ftp: loaded support on port[0] = 21 [ 282.552672] device hsr_slave_0 entered promiscuous mode [ 282.558354] device hsr_slave_1 entered promiscuous mode [ 282.596136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.620025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 282.634622] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 282.643329] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.663301] device hsr_slave_0 entered promiscuous mode [ 282.669180] device hsr_slave_1 entered promiscuous mode [ 282.677862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 282.708915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 282.775751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.783284] team0: Port device team_slave_0 added [ 282.792858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.800416] team0: Port device team_slave_1 added [ 282.954702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.961328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.987732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.999165] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.005534] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.013778] device bridge_slave_0 entered promiscuous mode [ 283.071520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.077790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.104817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.115780] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.122225] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.130274] device bridge_slave_1 entered promiscuous mode [ 283.161092] chnl_net:caif_netlink_parms(): no params data found [ 283.182855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.191437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.203548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.240582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.299267] Bluetooth: hci4 command 0x0409 tx timeout [ 283.304674] Bluetooth: hci2 command 0x0409 tx timeout [ 283.311423] Bluetooth: hci5 command 0x0409 tx timeout [ 283.317223] Bluetooth: hci3 command 0x0409 tx timeout [ 283.323510] Bluetooth: hci0 command 0x0409 tx timeout [ 283.325749] device hsr_slave_0 entered promiscuous mode [ 283.330130] Bluetooth: hci1 command 0x0409 tx timeout [ 283.339886] device hsr_slave_1 entered promiscuous mode [ 283.366894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.396841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.404328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 283.412877] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.421412] team0: Port device team_slave_0 added [ 283.460973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.467679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.478191] team0: Port device team_slave_1 added [ 283.491493] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.497959] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.507153] device bridge_slave_0 entered promiscuous mode [ 283.514279] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.520700] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.527760] device bridge_slave_1 entered promiscuous mode [ 283.580864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.590905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.600055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.606325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.631847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.646289] chnl_net:caif_netlink_parms(): no params data found [ 283.679994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.686251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.711525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.779957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.786653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.795824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.803374] team0: Port device team_slave_0 added [ 283.812342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.819727] team0: Port device team_slave_1 added [ 283.827683] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.835371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.863375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.872750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.901129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.907374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.933504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.945725] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.967362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.974107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.999380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.010247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.017743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.030541] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.042351] device hsr_slave_0 entered promiscuous mode [ 284.047966] device hsr_slave_1 entered promiscuous mode [ 284.055252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.077506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.087564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.096256] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.102477] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.110654] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.116715] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.126287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.153155] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.159819] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.166813] device bridge_slave_0 entered promiscuous mode [ 284.174910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.188310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.195574] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.202125] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.209673] device bridge_slave_1 entered promiscuous mode [ 284.233372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.242183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.250261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.257842] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.264330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.271728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.294040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.302833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.313223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.335296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.343650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.352714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.361896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.370538] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.376866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.384157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.392393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.400064] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.406415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.414139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.435285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.454660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.476663] device hsr_slave_0 entered promiscuous mode [ 284.482596] device hsr_slave_1 entered promiscuous mode [ 284.488204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.496988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.505596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.513602] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.520014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.529427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.537919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.557579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.576324] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.584014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.592185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.600145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.607718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.615702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.626157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.633607] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.641334] team0: Port device team_slave_0 added [ 284.647605] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.655563] team0: Port device team_slave_1 added [ 284.674520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.690450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.698138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.707575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.717490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.738108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.744670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.772224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.786618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.793718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.821109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.833221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.841512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.850077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.857812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.867783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.896543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.904114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.911444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.920875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.928614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.936094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.946015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.977377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.984938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.994008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.002851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.010659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.018099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.031341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 285.038549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.045978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.073368] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.106178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.113604] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.120555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.129074] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.135114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.150751] device hsr_slave_0 entered promiscuous mode [ 285.156379] device hsr_slave_1 entered promiscuous mode [ 285.174645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.190946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.198185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.215662] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.225220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.234125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.262400] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.271110] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.286664] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 285.302421] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 285.310543] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.338998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.345700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.355162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.369593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.377492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.385150] Bluetooth: hci1 command 0x041b tx timeout [ 285.391476] Bluetooth: hci0 command 0x041b tx timeout [ 285.396826] Bluetooth: hci3 command 0x041b tx timeout [ 285.403325] Bluetooth: hci5 command 0x041b tx timeout [ 285.408768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.416489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.424486] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.430891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.437791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.445234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.455759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.455802] Bluetooth: hci2 command 0x041b tx timeout [ 285.468376] Bluetooth: hci4 command 0x041b tx timeout [ 285.474336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.481789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.489911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.497510] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.503926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.516717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.526106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.538082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.560162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.577719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.589277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.597948] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.618666] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.624889] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.652657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.662998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.682973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.701142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.710267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.719976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.727733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.735815] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.742217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.753084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.763713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.785060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.796476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.804139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.812380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.820208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.827870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.836276] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.842670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.850240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.859386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.867875] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 285.879206] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 285.887508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.895776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.905458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.915337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.923863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.933402] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.943476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 285.953146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.964792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.973461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.982471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.990960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.999411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.006836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.017767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.026752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.036758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.052362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.062322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.072120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.082553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.093758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.104223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.122062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.130459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.138049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.146387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.154495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.167295] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.175321] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.183397] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.205152] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.213036] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.221165] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.227328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.235000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.242537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.250894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.262314] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.268875] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.277857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.291000] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.298950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.307469] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.315283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.323294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.331736] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.338099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.345376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.352830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.360431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.367886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.375466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.382968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.397205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.416606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.428922] device veth0_vlan entered promiscuous mode [ 286.438880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.449409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.456411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.464668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.471676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.479071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.485981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.493886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.501845] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.508243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.515133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.525927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.534770] device veth0_vlan entered promiscuous mode [ 286.545454] device veth1_vlan entered promiscuous mode [ 286.552266] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 286.561513] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.572161] device veth1_vlan entered promiscuous mode [ 286.578732] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 286.586136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.595478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.605926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.612142] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.623381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.631204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.638643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.645783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.657497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.665561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.673309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.680805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.687464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.696484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.702788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.711120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.719136] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 286.728074] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 286.736632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.744438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.752189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.762973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.773856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.785883] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 286.800196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.808037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.820064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.831841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.845526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.853253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.862238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.875377] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.881794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.889936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.897613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.906904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.915847] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 286.925695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.935958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.945426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.952706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.960777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.968759] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.975105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.982968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.991929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.000038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.007495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.015158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.023185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.039608] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 287.046924] device veth0_macvtap entered promiscuous mode [ 287.053183] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.067497] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.078751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.088963] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 287.097098] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.105040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.113876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.121822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.130032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.137571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.149722] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.158563] device veth1_macvtap entered promiscuous mode [ 287.167407] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.179362] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.186542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.195628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.204476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.215589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.224231] device veth0_macvtap entered promiscuous mode [ 287.237746] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.246574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.257150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.270573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.278900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.287110] device veth1_macvtap entered promiscuous mode [ 287.294222] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.304531] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.314639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.322170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.330140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.337883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.349019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.364670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.374276] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.387605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.396920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.405754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.413956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.422633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.432160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.441559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.452220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.461484] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.469544] Bluetooth: hci5 command 0x040f tx timeout [ 287.472128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.477983] Bluetooth: hci3 command 0x040f tx timeout [ 287.491845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.493383] Bluetooth: hci0 command 0x040f tx timeout [ 287.532812] Bluetooth: hci1 command 0x040f tx timeout [ 287.538897] Bluetooth: hci4 command 0x040f tx timeout [ 287.542042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 287.544223] Bluetooth: hci2 command 0x040f tx timeout [ 287.556882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.563721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.575554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.583351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.591053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.598914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.606546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.615268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.624193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.639356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.648838] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 287.655710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.667482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.674935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.681906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.690222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.703039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.709868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.724440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.735090] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 287.742598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.760236] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.770094] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.777060] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.786319] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.793335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.802144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.821383] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.831219] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.844365] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.852057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.862885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.875939] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 287.883680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.891379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.899534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.907255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.914802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.922489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.930650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.939797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.946153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.954497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.962314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.969568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.978774] device veth0_vlan entered promiscuous mode [ 287.990444] device veth1_vlan entered promiscuous mode [ 287.996564] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.013111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.035911] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.070955] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.085311] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.094529] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.102511] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.114202] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.122563] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 288.135144] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.144608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.158515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.165938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.180444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.187830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.195952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.205788] device veth0_vlan entered promiscuous mode [ 288.216159] device veth0_macvtap entered promiscuous mode [ 288.223206] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.231573] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 288.245494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.254854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.269575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.276657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.285766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.302471] device veth1_macvtap entered promiscuous mode [ 288.315330] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.329099] device veth1_vlan entered promiscuous mode [ 288.335313] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.351100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.362753] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.376792] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.384284] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.394166] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.402647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.419900] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.433493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.443934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.453337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.463159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.473329] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.480485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.487113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.495300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.503418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.511101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.519659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.527623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.535671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.545546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.552797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.565920] device veth0_vlan entered promiscuous mode [ 288.578612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.589925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.600127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.610481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.621634] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.628895] batman_adv: batadv0: Interface activated: batadv_slave_1 17:02:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) [ 288.650281] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.665512] device veth1_vlan entered promiscuous mode 17:02:13 executing program 4: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)) [ 288.693413] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.719595] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 288.726635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 17:02:13 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 288.739095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.746856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.762102] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.772461] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.783877] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 17:02:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff}) [ 288.806282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.827223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.835920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.845280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 17:02:13 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 288.854218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.873891] device veth0_macvtap entered promiscuous mode [ 288.885854] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 17:02:13 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40183, 0x0) [ 288.931057] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.953436] device veth1_macvtap entered promiscuous mode [ 288.971051] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.985138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.999205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.006918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.033645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.043473] device veth0_macvtap entered promiscuous mode [ 289.053283] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 289.065936] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 289.083479] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 289.090963] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 289.107028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.119048] device veth1_macvtap entered promiscuous mode [ 289.125204] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 289.139070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.152236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.167544] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 289.178192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 17:02:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x412002, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"360721e460297bbece8b60f8c186ba46"}}}}, 0xa0) 17:02:13 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x42041, 0x0) [ 289.187905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.202251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.214246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.225969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.225974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.227329] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.227438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.227778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.269577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.276795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.284736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.293007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.308751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.318894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.330070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.342403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.352342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.361604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.371606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.381463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.391259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.401595] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.409207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.419873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.429972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.440109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.449924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.459424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.469224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.479679] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.486557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.494903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.502032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.509481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.517267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.525438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.533479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.541845] device veth0_vlan entered promiscuous mode [ 289.550644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.560581] Bluetooth: hci0 command 0x0419 tx timeout [ 289.565778] Bluetooth: hci3 command 0x0419 tx timeout [ 289.565826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.571105] Bluetooth: hci5 command 0x0419 tx timeout [ 289.585997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.595772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.604936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.614698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.624770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.628436] Bluetooth: hci2 command 0x0419 tx timeout [ 289.634638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.646212] Bluetooth: hci4 command 0x0419 tx timeout [ 289.650418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.655525] Bluetooth: hci1 command 0x0419 tx timeout [ 289.661363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.686696] device veth1_vlan entered promiscuous mode [ 289.693387] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 289.700508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.707650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.717206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.748892] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 289.775135] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 289.800438] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 289.807383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.819337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.827411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.841394] device veth0_macvtap entered promiscuous mode [ 289.847737] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 289.875279] device veth1_macvtap entered promiscuous mode [ 289.898814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.914003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.923842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.933991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.944117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.953950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.963543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.973354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.982739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.992554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.002001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.011817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.022530] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 290.029663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.037433] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.045068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.053536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.064082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.074595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.084044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.094088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.103649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.113418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.122600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.132372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.141718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.151566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.161818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 290.168819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.177115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.185402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:02:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d6e2f666976e3b5fd20cf6c65302c75707065726469723d2e"]) 17:02:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@shortname_lower}, {@rodir}, {@utf8}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '866'}}, {@utf8}, {@uni_xlateno}, {@fat=@debug}, {@uni_xlate}, {@utf8}, {@uni_xlateno}, {@shortname_winnt}, {@fat=@flush}, {@utf8}, {@utf8no}, {@shortname_winnt}, {@fat=@fmask={'fmask', 0x3d, 0x7fff}}, {@uni_xlate}, {@fat=@sys_immutable}]}, 0x1, 0x215, &(0x7f0000000900)="$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") r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 290.384132] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 17:02:14 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 17:02:14 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) 17:02:14 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x120c081, &(0x7f0000000bc0)=ANY=[], 0xfd, 0x1117, &(0x7f00000024c0)="$eJzs2cFq1FAUBuD/JqPtbiTug6ALF1JaxgewC4XZutWNSEGwqw4Iiq/hG/gWvoJ25b50r4uCSyESM3GqDKh0KgjfB8k9OcnJyV3emwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBvknwqyfUqacZclaQkbXs8P03Sjvlr7+sqJQ8P5ov7R7MHiyT198fLo6T0VX1Zmr2b282smTV7zd17+7c+LF6+ev7k8PDgaPmakjYnZxudRRlP9flc2WgPAAAA+G91FzbNmxd/0unqJfUHAAAAfmfT+wkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf6ubruJmDKokJWnb4/lpknZN3ZV/9H0AAADAxZVUeTxdlx+2AVbu5OO0/Mj345fSx7t5u6YeAAAAWHn27qfLbmsZnP+//rUb9Ovu25kM6/Lt4d6NTLKzM8TLIZ/3kzrJ7i+9Ts5ePx2P0tXJ1uXMCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBv7MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAFwUAAP//YwzhLg==") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=ANY=[@ANYBLOB="1c"], 0x0) 17:02:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 17:02:14 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000001140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 17:02:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000000)) 17:02:14 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x8, 0x0, 0x1b}, 0x0) 17:02:14 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 17:02:14 executing program 5: truncate(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 17:02:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000001180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 17:02:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/244, 0xf4}, 0x21) 17:02:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0xfffffffff7c7f582}, 0x10) 17:02:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001bc0), 0x8) 17:02:15 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 290.684571] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 290.705768] REISERFS (device loop2): using ordered data mode [ 290.713066] reiserfs: using flush barriers [ 290.719175] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 17:02:15 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) 17:02:15 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000080)=ANY=[], 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 17:02:15 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:15 executing program 0: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:02:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 17:02:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100), 0x10) [ 290.735568] REISERFS (device loop2): checking transaction log (loop2) [ 290.750174] REISERFS (device loop2): Using r5 hash to sort names 17:02:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x3) 17:02:15 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:02:15 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 17:02:15 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0xfffffffffffffe23, 0x0, 0xf0}, 0x0) 17:02:15 executing program 0: open(0x0, 0x10200, 0x0) 17:02:15 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000011c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 17:02:15 executing program 1: syz_emit_ethernet(0x400e, &(0x7f0000001140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:02:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x2, 0x8, 0x0, 0x0) 17:02:15 executing program 2: chown(&(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(&(0x7f00000004c0)='./file0\x00') 17:02:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000800)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xff, 0x0, 0x0, 0x0, 0x80}, 0x0) 17:02:15 executing program 3: open$dir(&(0x7f00000006c0)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000000700)='./file0/file0\x00', 0x0) 17:02:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, 0x0) 17:02:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[], 0x38}, 0x40e) 17:02:15 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 17:02:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000300)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 17:02:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d270935ad4f9ed018484e76746259d4b9323832f71d32a3edf399e5e06925dd68f0e0ee3747bec7b36ee8adf75e092eef2c3d49e09fda5af2c82bfc783c5fe9390027cc2ea6ac40d7ebb23c528ef3f11a4ed09bd13e2e3c0ff71fdb1fce7798823be96c1ddd0f3b3940fc85800cdfd0b6e599417ff5b32fe049ec6cdca8e5a2023767ffce73525a3ef581277a4f2b007bb", 0x91}, {&(0x7f0000000180)="bd", 0x1}], 0x2}, 0x0) 17:02:15 executing program 3: msgget(0x1, 0x2d0) 17:02:15 executing program 5: connect$unix(0xffffffffffffff9c, 0x0, 0x0) 17:02:15 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003ac0)={0x0, 0x0, 0x0}, 0x0) 17:02:15 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 17:02:15 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/153, 0x99}, 0x0) 17:02:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0xf0}, 0x0) 17:02:15 executing program 5: socket(0x1, 0x3, 0x6) 17:02:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000480), 0xfffffffffffffec7, 0x0, &(0x7f00000014c0)) 17:02:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000800)=@abs, &(0x7f0000000840)=0x8) 17:02:15 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000001140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:02:15 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 17:02:15 executing program 1: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)=""/83) 17:02:15 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)="3f4c8f554ea48ed5ae00c47a005db427702ba2507897f9044e1b152e2c40db1195b41d1941e76fb1361e", 0x2a}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001480), 0x10, 0x0, &(0x7f00000014c0)={0x0, 0x3f}) 17:02:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000011c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 17:02:15 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) getgroups(0x7, &(0x7f00000008c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) 17:02:15 executing program 3: pipe(&(0x7f0000001540)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x0) 17:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c100)={0x0, 0x0, &(0x7f000000c0c0)={&(0x7f00000004c0)=@newchain={0x1064, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x818, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xfffffff7, 0x0, 0xffffffe6, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x814, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x1064}}, 0x0) 17:02:15 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) socketpair(0x11, 0x0, 0x0, &(0x7f0000001780)) 17:02:15 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000004c0)={0x24, @long}, 0x14) 17:02:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), 0xffffffffffffffff) 17:02:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x181000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 17:02:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x3) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 17:02:16 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={&(0x7f0000002d00), 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0xf}, 0x10}}, 0x0) 17:02:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c100)={0x0, 0x0, &(0x7f000000c0c0)={&(0x7f00000004c0)=@newchain={0x105c, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x810, 0x2, [@TCA_BPF_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1942, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe0d, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eab]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}]}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x814, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x105c}, 0x1, 0x0, 0x0, 0x8004}, 0x20000040) 17:02:16 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 17:02:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x3) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) 17:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@getroute={0x14}, 0x14}}, 0x0) 17:02:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002340)={'batadv_slave_0\x00'}) 17:02:16 executing program 4: pipe(&(0x7f0000000b00)={0xffffffffffffffff}) connect$llc(r0, 0x0, 0x0) 17:02:16 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:02:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 17:02:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 17:02:16 executing program 3: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) 17:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x20}}, 0x0) 17:02:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xac, 0x45, "471ed401a4d2d5f20b8ef056bb4b0bf66c8923ee8a4217934cb10068bbbfe0f9275e7ee51c8289213c8e4bc442157f117e3f1b7d76ba48b383f577912a6358863b5f4e55125a00d2498d35d9394bee53fb4b258f64f7bbd3f2414721c0fbf2ecf6181709d1beba141341fcd36fd09b7ac6d1ba34e33cf9b4739e4972f0f96e6bb3644e972a7217317de6d0ca00f3e3999cfe9a48bf091e33124d11ec345eae02abad9573cfeb3a32"}, @NL80211_ATTR_TESTDATA={0xf9, 0x45, "30f4f5890e1502dadcb1a946f11a42ca4dff180cf069e63868283223b2eb3e61c3657e59aa8b3a2b3a13317d79360d8cd5126a8a1fe0e6d0ce8a3792ed87ced1b8e9c3a703e3b2a0878c47c2be15d3848dff350c53698e50b3c065ee4f5b67b72f0bbe5b13fd86fe70ff6b36aea1ea7ff0a2838f7104c1496e98a4f08246d7408997f0a7e43dac7bf4a2f7071918b2d567c01bb5527a8a60606345b9f1d1be20e14a738ef0b00f24d190a6950037ae58eb8bc0647f03a7097bbb4a97fd7b96ef914b63084bd29d39111e442c246e12a6556fd54910ea3172a39038cb8ab64a8660329be23de4313c1753281752821334470a3bbd8e"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "29c52d4de374106cdaf3b102065adab95d15bb6ac5a1601c7584f012b2b0e11f4fdd9dda19e13871da268c8d6a74d8f04e294170d9ee88fcfe4a1fa80ce515143b25f1b48a93cc24378cae73992f52e697bec6e7812e81451cb8c6982654be9d3532b8a2470277df3151cefeedea520e6495ed8233ffb457dd403473ba99a4c8e41565c8c9"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "43e193a6847136574aded0e3f25ec4b83c246ffb742880d5c1c15d817be0804ecefc381386f8df05c82868488f9582e516dc1e96ebbb83ba4e5815e3520945be9cc86d4b00b83a77e9b9aae2ee6855275b4ead8ff0668492b7d3aef1c787a479262785af5cb519a30d9b91ea374f3f320e61e15ef08bce02884256614df2245d10a2a1f6a8"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "abb26b17199bd78ccce557e58c721b5058c1e9c6254e2b9240d60c45cc4687090599a4bee85aa8ba4e1c240a76ec2344bd533edb1e3327006f83a0b6364062980677e9a54949895455b4f7db77b88f5a1e92a249d09bb0b878fd05a2600f674818893727200e05faa3f6b1e7b2595ee2186b6f86ec"}, @NL80211_ATTR_TESTDATA={0xb65, 0x45, "33b572273eb8a6127b74802d5343ef400d86d3c6a4fe4b4583e62d1047ac0ed5f7cdb0eb0931340f34ea886fedb00e1187847c461694f3e48212cc37d63a735cd2e786e81453b45741b8f092d7f8c40ed9608f209ae34ac95355c7a8a33ceb52d389006c51e704dd6be077801ad5fbed8129829b477310c2b4f7e1969fe3b98e49a7d564f4fca0185a3a9e713ed9516b9ee2d9fa14e5c38a5c45bf469f723bc6bbd6830582cb647afff1d9e1dcc7363ee1af836b3b41b0f7e7ffac2bce83632f46337b50e5fa029e8aa55dec2dbd6715c6a31a5649097d438002a69e10c07a993c932d144b3145532bf0eb8e565317e7dbd1ea8ed5a5f4abff105c2f3c13d0a070ae57a902c177559c005244f0a62ccea758ecfed5b152d664620c3ef33ac41ec152a38c8d3d25a003211c60c9eaf4114cd6ff01ba081f1e62434e1d5d6fe30ec6de62bc7a894f8d894af7e29c9f049eaf193e6dc09c9696eae73c62c82e43a3dfbd52ede4531f6e384ec9ef2878fdacb05404e1ed9fb601167f666f5f209e2356c9b9181d2c8aece04be29c195a3211a32cfadfa9b3996886a63a57acb6c20b1581d0414f3b411138eb3626ca312a0e75ac9d0baafcf18b00ae4d8efb7fd5d2d0cce6d2ab6d5012d845f038f9d10ca685a7816e74420aa53f804d47ac4df741a2ed19c608b52097de578f738367a6060b57e486d535f76ba156822b646299e42d62dbef277964dc06a8cbab4b611e468d94f215fc409c9688c301c2c7905c620e0af0f375be569b1fedb662f3eb163bd651adc11e2f87f63bb4da955dcf8c5420b41f188bf22f3f2d673df1140e57966725c17a28ea103ba4a849e984d77a385421407c2667ae110a6a1590a5b86e5029b283f7ec3098a354665f109c374ef57a603f0e1221afebec9eef531f6e3225a8d30fcfac10110dffad83b9d78db704f929150e325e0ada217638115070c59c6ba5a26b2499059466ff93da63b684fd987518eef2afd95d6b772f6864f66d56fb53672e46bb2f0409badc8f1cb35f554d5b0c756a155b65dfddf28c20feb896247be82eaccb407cdd9e9e2fe6be2e61dc8f5d66513aaff75c7b385ef39ba07b93b1ce1631d8714cdbb3d49a2faf90647a08e4d80fffde273be6af2e7f2fa6220629603afcf302d79ec68cc7226d8452cf0366f8f36482b2e6264230e975b668260b42f4be7f9e2e508a977905e4afc845bfcec43ba03fac3bf7ec398fb0a52291411f162d793d127416a909cb6ad630a3cc3e113412d09cc571c728fa91489acc7a62fa163240112e3bbc4cc3037cf9040a8f8a59fb9e9b58f78f2058dc2c661d3797d5abc9f4f4c25dd9013f9314a459be9286be44073ee22fefbc53616334519d57058ea9b0f0ddd1e78f89031ac320b46b845bd0a71050ec56f6ea4ec40282473ab528037ee20b19349f43e309ce18f5bd3769eddc786814c5686110cda30d799a076243c5afa5aa0a34dec86d71477a83798381eb4991cbebcd6b3c55160cfb76591b1aa41da8882d5b7c777148101ff068f01d8ae12e2e3a0f2fc97390aab38a3b2deacf24096852a7928259e4ca01fb6a6e225ca4d71b35e2da242b3d5c38d4cb04d836c86f3cb9b4caec13b42c823495d584155d002b789cf4e1a6ad82518e5d40bb080c50a00725f887e5694feb92edec46726d796b2dd05b1a9ae41fc685b87469374243a1e014f7d21481885eb4be3c59dbfe5ed8ee7eb9aee33d57ddb67eb757e85ca442408bf3a156dd9591ab69273d949c8fcc2507febc29c396308418956ddea6bdd3a52e84a153bd2b97566d1332de9f59432b851008807573ba61e1d16f824378fcee281ee60d661925678db73ca13126d5126f2b4b1f69c4aea8ca34b286f4036e5b0880ca91a3711871e16f777f84fb9a154e5a340d96c4f84d9d34319a6880cd5d20ce5d2a4f200719dc75dde22ca042c6454333fdec9599172c43df6e3757abb665916a88a6464110e4cae3ff71ae1f6b38e3700e19de8cbd3188d75bb3248cf29b09793475b1e84a81c2c36eee3393d0f09aafef0c7491e0506d8a75c2f710e532b40ae2dfa3ee8ac158b416723a30db70c49df5a6c2a875e2377a6c4f1507e1b9e990df870996eeeb9087f3aece6b6b3b1d3c3c2257f78bc29c674ec3d74b18e80a7ab62dcd26badd143308369d4df3fe0ab00771f5c26d02360826a1fd32446b1824add93406412026d8ad657267b94289811b5f03702bf637682c7e030e659c72460e3f1e2f33039bdcc2d7e15a64455745cd14eaacce99e4ed598a9e303a58316403258b8130b78a10a9037c4535be309c0137c9ba0f7c1f3b8c88d6aa76a50db0a4456619129aae2e290003437921a1e78095a2bc9b2cfe6f01a8fadc7ae7b055b91f39cef4ad4f13b98ae25e9c22647d09de293b24776c92e77756853a6373f393ba0e6ffc4f73c92e4cde2df2bf56e0473f1777b98f998e7c85aff3e4a65dd8522128f73d4a664cd86d7a8ea4d69a903e62d898f42fa79893434ed59063c202a58b0eeae578080ed5c72f051b7302a55ed5f453de2f464b764cd77e61ebd11f328fd0a980aa5b11068579ebb1fe19fc6204b7eb84f8770f3551a7b3f3ace3e05fb0f1aeda5233cc04bb4a281563599b09a570a247c971798380aa8688e8e6aa03f8ac4119e2ccc28cb3cec9b54a60b1d976e0ed6301260d5322ff6b6e53a43e021a5d3148c7b8c16cb35de919a1f02c1a68f40ee3474d35222d6e5f4cf9ec328af2ad139e0aa47df3fd430f2ad51cbeeb7d18876c28dee97c39573f7e6b808ecd29e642179a554ebe88b91dcb7d9771df2953259c3f2ee20186f89492842adf868e80285c847399002ba41b2cc7176cf231ade528c622c200fcfa6c29ae4fcf06ef4a2219b6f21586c6d71fc52b12b20f1a1def3b52027ed1cdd71437d07ee58502c37e1437e35cbeb07cb3ef2689c6c5f437458bb824c8611c8d5ba49a8ef9836c9ba5d6157f6abd03bd12ee10e91f02b7a87d7176ba818fdc07631020dd0fc9d7cb2b7f5cfd79af21cd9e859399ee1cf8bb194350eaf36489e51234cd6f0e8b0e7d210d8adad472c689b8adf7d5bf9e058a89277f2fe53f70c1c2858be7ff6c389827127f230f0c0388d3a4a33fba47759e7cad82f8fd08922d7d685b391fe477ff483ef63988ecf87e8dfeaf0781c696e4f6bf37d6e1d6943230c2d82e3bb6454266c04a6d58e204ca71b6336bab74284a1c555af37441fa071f02dc1dd08b2bffa29377dadb4de25b968f8e2b59ae2f2b6f9a8548da8ddd4c1282391ea66c1d89193eae1c31caaffacad48eb0c6249d7a7d0eaec560e26ea460594dfedbe7edec7590f204fd35dbaa31313f2bcc5b5c048fd47dae13ae0cd84e76b1138eaa11a18ef57a849049bee123d713c53ce4bd2aaa5ac6a874c687a02f8956b2cb7eeca23cc39f61f178dd7496104ec9d11242f9011985990f261a7a7d6590d735708fb464dc5a4c34a18a98d625df27f0a4dcdae0f183f8a78fb68a10bb8b4e42b2f3b6b75e794585b1d65be2c8c90d1396c464624a65048daaec64ece0a3ee0a9b24c82dbe78f84395337e4cd2b20548a4aa5426ad0d7f90855164166ba366f59e223ce927f9d8e772840a32f41f9a084ea3b26ccb71615614a421da010f1df9839472430aefd3076247fa179019aafdcfc04325596d901db7c3448d4eff6e3754a5c5d6018147c58c8789d02870b9f10c94d2143bb3b404f92f48d4e0800e31bca67f1d45c79335da852b9e79886422a8c700dde0f7f8555d21d319f356f84a3fa83c3fe23e226624423a9055121d77c0b6322df4e868c20d053819319f484d3eade8d01799ef5712e32c698d4eb0daec190d25da96dcdb10a9eda9f603eef0c870075a3ceefda8c85d5410a4547a6a3b6e0cfa07486ca90e96e990b037d7982213e572ed2439765434a511e4b6628c0f25adefaced5e38b356f604d8b9b272803cd267a6d11d8b940e2508baaa5dad6a3c9ee96c1ff7e1799f02728d2e3e7e7f4decf16204fa4e4f933120890990e48f678b317be0d1aa9b9577bdf0be55604312260370c7c573228234fbc0baabe3609fc11b31f5f689c094a68cad4541441c0c37"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x781e256986904f8d}, 0x40000) 17:02:16 executing program 0: socketpair(0x2a, 0x80006, 0x0, &(0x7f0000000340)) 17:02:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 17:02:16 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x10, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 2: syz_init_net_socket$rose(0xb, 0x3, 0x5) 17:02:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 17:02:16 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x49, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 2: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) 17:02:16 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x10}, 0x10}}, 0x0) 17:02:16 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), r0) 17:02:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000003c0)) 17:02:16 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:02:16 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2c, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) 17:02:16 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 17:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:02:16 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={&(0x7f0000002d00), 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x10}, 0xb}}, 0x0) 17:02:16 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000015"], 0x30}}, 0x0) 17:02:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) [ 292.337306] Zero length message leads to an empty skb 17:02:16 executing program 0: socketpair(0x29, 0x2, 0x6, &(0x7f0000000240)) 17:02:16 executing program 2: pipe(&(0x7f0000001540)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 17:02:16 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x48, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x42, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x18, 0x140c, 0x0, 0x0, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}}, 0x8800) 17:02:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x3) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 17:02:16 executing program 5: syz_init_net_socket$rose(0xb, 0x10, 0x10) 17:02:16 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001780)) 17:02:16 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 17:02:16 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 17:02:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:02:16 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000001b00)) 17:02:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 17:02:16 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 17:02:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xe90, 0x464, 0x0, 0x0, 0x0, "7b88c0c6783f69316ce84664ea8a1327d0ac3a7bdd06f79c8dce77d066b5a621c2f14bdbcea29bc952d9ca70b831b0596258942df2ff12c63565bc8c891c57aa694df4b4b7ef46b74644117e4ec208c809420e839cdac925f3c37a465daddd24b4ea48bf4815a4a1325cea2acb24b6bbfbe311141bd94d1b9878ade256736aab1387ea9255ad7b61f701b6228af0c65077952318d11a1b4ae812a12cc68a3f39768bf05c9519dac3fd990a81af200b8d8aa0f4a0f0b6c81d7c6a3e98515d9f5f511f584e1b4ea34c0963dc682d8b8b08d4c5d11556eb0907a89b7931c47af2c05b649eb45e8b31ce9cb15e6b9cec25c873f3e10ad1e55c5a85dff3a7fa299a82b4e0cab78a3e505166c493565cde70865e72df35a6e12ab3b97911572bfe63f81fe883ce19bea857c19f6ef3568c84166b0b789141fc1d2479ac62e80a6d2efe98dca8f830bfaf80de9fcbc1202b9023cc2489bb928cbf11d8ed3d3f85335911419450607002e11017de5c5a36464e3a9b105c099a014e50f0b89dfa7a0418033a202f08d42e9e9e925bd2cd8bf7e653da62386b7c7d93695cc7412af76bec1ce87987ef084cd3fb4f89b4ad7a64330feb883f941381e0fa86c1dff5573dcea75984f9d293610cfd7b942921c52f6d3f92e1468ebf49961e38b0895655125a2b155b13c769562a810df6dc74c898bb24858cb39aba657a784d7863efaef99e4141b03a850dffe252eb29840f9d42f6950d52d4c67ca6bc79eeee310855c353cebe9b789d6dd1f5ccaa17b6deb647cdf984135fc6da7aec67b8944a6ca7c1798a10b843ecaaa94a0af297b68cd912c019a63261f4c147cceef5e8ed1c5224f90bab8dea02fbfbbe2bfa1f5227ca985b2abe7c0f2d67689e6fde8eafc310dc68102be7eb2bac36cba129ba29562c2b5d7a5bcf4e2208e7f4d4044fe75ceae3a250a0ce16f05bc335d9ad6d458fec0033f55ef7fd23cad272c7becacf125a5889e8fa344787aab823135770ecaa190ef8c98b6a9914abe17ca575287680942fdb80c77d739c3c3aab8d20eed213471b63d1c13874e4e184a01394af22a3fe08d131b075e849b39428771257fa1210ba8729e135512b3bd51d5fbc29c2d56d3ca247b465a0f0141ff2c5dcca575e93e1cc28938fb1ce8877d89e6723497a58a808285d23c8bd510b4988181700e659cd89ed7ef2c214d20704cfe9e63fb1b5749574fa70eaec32119933b2893f49fbc2ab587e8bc291e326af77a40b777e262d917a13424b28ec0fc0600e4c82064f95f3d31ba4782c27c95b444d8ca333c35b2af65704c77ee1b867d374cf1108877b076e752a8aa97c1bd50ec7eaadcac246127589ae576d25abe289a51b250558a99225f8573de289f80813ccf56b67af321133eabb736d424a7f0f0148f602777b82b5e2ffe9f01acfa307546119ca7f33374b4a48287d31b580f09c495c9d083217bdbaf00afccb948faf39f14d5250df61e1addb08e48c48d398f3e64b8705da7b3428fbf45f3aab3e2a766621ac70ed0ce183a6571a25b3f9e6944497111313cd8db411be8222cc8496017c06aee0f70fcb9eb977d013b459f0f96ef5dcf3ac09a2c7ce376692ee8b8722e491940c4f9169f3f6283062d9f2598f5bea2ec5f427168d720825a3d87779f558b92ac7c920038c5e9123d671d34ddc03187d458474d028b8f889c6aea65cbc61ec632d8187b2fb602d85a43b46cf2d191278631d70d1f298dcbed6c41ac11754de36e2c0babe0ce482ea18549a31cdf54b97930cac6c0238dd7b54371e845fe9a4e0e61acb2384f9f044b44fa951759af105cbb3289643476cf24fa37c3fbb6b5bb7f5911a12f20178b4b4eea8e61f259c666049a8ed4b47efb4c509ed48c16a66e0b7e05a42b29c97309ae5385f19487a68c8d3bfce19f88b399fc5c68d95b7e79519e4457e029d5b72174b4496eefb8f17686720f001efe4b3a630141619bb43621896f3be0867be4c8685b3675179422575d87725f9a4c5b0a83b775a7dd8d642d6cd1d843a562f5a31ec619090f53e12f751b69ef54e73632adb41bd331bb4cef1daf86f4112a52b9b5fe159e6fbaae826d8d9053dbef111ac54b2ebdaa49738a6f59783133dc1c9ce9625290e9a5a2ecbd594d5628510a9b37498e7be71280ff2bd030470cab7bf33bc0b925470f12c5ced88404d0ea26d5f895d703c2265b34cde28b1449ab5929d322c225be071b36088b6126930e301adbd0174dc8b8d4b99717c93a8bfb532ff4518ef90b76cde5b3a963d429b8db2003eec8dc13213f99bff1f0a164175bdee20b663d6f255efc731a2ff6e0d9a2606a7fa7d873b4de0f6ca48cecc0ad471fb7ac907fc6543483d94ca1cbafdc7f8f7c5b029cd7326b31382bafbcb50bfea63a1210c9e14eae956a45bd296f8d95227b583630c97a41f09061c54576c1f861884cb3a2b29f7a87bfb7dbf3d7979371926e6033d788fb737b841ccfb65ef54ea9eae4147c5d25d2dcd0b25f51c6364a2450f1a81c7c422f7ebd82034f3a8e71b87c175ebd7ef6e93678e2bbc69547e6dda19c7f341d31eade3a084a07a9447a8a6588a8a4e9ac9d1bcaf1b4a21598c57b8f444773a1653741a46c3f6ec1afc5647efcf6a2722205846dd7fcc863b09691dca77d8359853f8275d1b3733df4101a98f6128b238dfacc49562528334c5606b5f72ce31a94b80e2449401e6c14f14af8d1aa323a2ad299fb79415bbbe997ae9c28a726245fa2998d77db8522d62de2f25c97248dbee86d350d3f357895eb02a2eb7c485aa04ce9c225d6ff16af09e6b4b715f9cae0d872af71e443c1fc6b72c9ae5f66f8c103e6eba8627fcc500bccd8e387d809d058fafdd3a70c116978f62f82b1a1d07a92a4a51467b2577945004d59f10c0d9bc74ae8acd6fa857d3c35c45f591a0a5e1488cd6d03e6295efdd4e34ffc29e29faf686e8dd43928c409c5b92332f218740be6840c3580bea28237ce102ded168e22808f0a9480796cd70ef2fad41933615de5b4a4e4a83456fc675b01fe7c961f5408168aa2ad9a13fca5e19cc848d6684bdd576dafd0715d1f88d8dba523fe50ad437f4adc4e4e86e0c162469a5306f3b1ea6326054caedbedf92d85342de41a034c0d51a1845042da0cabde6fb864177eea6dd67156914787f678d05a91a747235709b916b0a18719799e8d2adad7ca5d7d0f9c32818ad1b408034964a39b8caa4098a7483eef5bcc66cf75caba433b18749aaa98b2fac7a39b16f974004075e4e851ce83f54789e49d467e237b4dfe3c39003e23a8e2e6f588e97711f884920dcc64c1449b899af16c4527277525561b23852e44333e777df4a9dd9f8027eb40dca8e35dfbc6f8c6d339763caa3f460ce0128259cf1efb15432641b843001c97d6d8607b89e01b24adf3ca460bbe80ed8e0050925be2149e522e9a41a1e5637416cf1c0fb57946d8aecd104f5699359251afbeb9adee13eb6fce58e91c851c781fc26fee68fd457dba90ab089db3139c891db0d4df88605d6302ce5993365ee3b84092fea492f74e3ded95c365366f5547a049c782c592d2125b38cf6505aa5448f640f7fe7b22704030ba6f99034e1627c8743c6b050d3eceb366aa48793ba84d81d9e00158e5ca46769331cea08d5fa71e38cd9a94517099445c67ee5c1660dbbae471e5a55e69bf2748de0ac99888f974c73100fb8567ca4fdd0f21557e5109073c2a65aca77d9d876b7f700aca9fe5f100a5b5750c09142d3a724a460680e58ce97cdf3c4b20e9928f5bb2a114a56533dc5694d8edf017edefe428ab6df95c1be499bb1ffbda5775519c5a25f14a0812f4acce67fb7ea6cefb0d65d4cbb6215c343f330ac522ee5a92721c7de3022cb4b70822cff9acc8cc8f27aebd072ba303c05e6ee375064f0fcb073ffb822c4b25f0736001b270271992c9c1b5d3a2d4927c981619b6643458f59bd668c794c77f0b9d96da591badc574d853a3169a23896a088cadef19daad231f0e5fe8160613f3207158d0dc3326c124d915c3e4596024e96f21bddb0f267f373fa8a9836067ed75fcc759666d089bec798763e911a0bcf6205cc7fc37400a87425c6df2fba39fff252d40429486fb6bbfe5efa2f1b474f5fd4f59994f8250a5b048723f9113a0926fc631c41a50a477e044bee10a268877d02fca4a354f0565197eb6918e7a5027c8328de0742514d1b44566ddf2eb70f063b73edea81cfba54cabd1abc8a3b6034e3e1008492002e5722915b9da9d3030f84de497a093029ae63f9a853c03962c408381d734d9417cfc937f98fb5725b5ecb6da514d3758f952f7582542835c1a863a0516229d320220e2d0e767276d749aec4803bc58de028b774f9fb7d45e3980fd0b521ca8f6b6556d43a066990297b368a71ec9d8ea366b387b1b84a337b7bf01f3c02637e5e43cea0cf289b15febe11f379997277834efb7ad8ba195ed180b2d9b86af9dea42f07df4bb74c583a1480ae796c927c8ca0c4d4596b13a721f9a4ebff2edabfa3ef1d6a95dea85859637ce3ff0fb533ebf4178ddb855d15789636597948a124e36ba87cfbf98baa4b5c47fa02b67df9484ec7ed55cdef38126756fc042fbd28f35eb433cc728b220954f995ef9aad88bc58696ce7aeda6f3c509d63e0c7580873b364428f69120ad514c3c5dd95c8665ab92fded77abeff3f41de82571103844cece1ead798186c29f154b5ce370b50f5e8003e50dac1e3f9034849910d04b708cbf92a2f2937832cd2d06034a61e7a026b1e7898ec6570c72a965e8ce386c92abec3eeb4fbe014b4dc1656628291bd3bc4d048ec471855ef6b63a3ae56f0bffcbd7f641c1150b9e79c5ea477623c2bce8a2e8940adf67f604fa28d72abd8a5ca1dfd021aef6e623e1315819bf295ce339d7ab6a19b5d7fb825d81249cf9973fa836a561ef5912c777e62b51ced484999083288abb6338a9c9d314b234a2634b547acc21d70153f97e75cf091fd54c784f7e5d72cdead944905b716d695a5f506c1a3577d891662ed3f4d410734b8af590a9fce5a760f1486583da1cd1fe716829e109cbd0631ce057bb5cb6dd9e1bed817aafca761d478a10cd3553a603739a8187a5bdbfaadc5f27de292c49a3e2d666bc5a17def639a47340aeed3823b354acca217074e5fc0cf93973c725f59155e59334642dd30a2bc187c68b88c56b2df4af2debf5ebef09e9e30e4de73e4d1e8b43179609a563451", ["", "", "", "", "", "", ""]}, 0xe90}}, 0x24000000) 17:02:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x20044885) 17:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 17:02:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1406, 0x4}, 0x10}}, 0x0) 17:02:17 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppoe(0x18, 0x1, 0x0) write$ppp(r0, &(0x7f00000005c0)='r', 0x1) 17:02:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 17:02:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 17:02:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001b00)=0xc00) 17:02:17 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000001b00)) 17:02:17 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001b00)=0xc) 17:02:17 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f00000005c0)='r', 0x1) 17:02:17 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000001b00)) 17:02:17 executing program 4: connect$llc(0xffffffffffffffff, 0x0, 0x0) 17:02:17 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 17:02:17 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 17:02:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16], 0x18}, 0x25}, 0x0) 17:02:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 17:02:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 17:02:17 executing program 0: setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) 17:02:17 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140b, 0x0, 0x70bd2a}, 0x10}}, 0x0) 17:02:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:02:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000001b00)) 17:02:17 executing program 5: socket(0xa, 0x0, 0xfffffffc) 17:02:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 17:02:17 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3d, 0x0, &(0x7f0000001b00)) 17:02:17 executing program 3: socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xcd) 17:02:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 17:02:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 17:02:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="817a472c89e051439de61ef1fca21cd8fc959158ca7ed7c620076aba00e3901af82645c78a343c900cd46444ee9ae71fb48266ab3a58c0972990f3e0991831a482d3049ee1d55ed02a323c196c0cd9f9b1d952271ed88617af5cb74d3cd2cb410efff18d12990df7d12f14f4d21f29bcef8ea8deda63cb8413f40bdc63d4de7b", 0x80}}, 0x0) 17:02:18 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 4: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000b80)) 17:02:18 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 17:02:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) write$ppp(r0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000001c0)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000003c0)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 17:02:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1e, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000cc0)) 17:02:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 17:02:18 executing program 4: socketpair(0x0, 0x81001, 0x0, 0x0) 17:02:18 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000780)) 17:02:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c100)={0x0, 0x0, &(0x7f000000c0c0)={&(0x7f00000004c0)=@newchain={0x105c, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x810, 0x2, [@TCA_BPF_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x814, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x105c}}, 0x0) 17:02:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c100)={0x0, 0x0, &(0x7f000000c0c0)={&(0x7f00000004c0)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x870, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_POLICE={0x818, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xd15, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xffffffff]}]}, @TCA_BPF_OPS={{0x6, 0x4, 0x8}, {0x44, 0x5, [{}, {}, {}, {0x0, 0x0, 0x7, 0x101}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8001}]}}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0x1604, 0x2, [@TCA_CGROUP_POLICE={0x46c, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x5}}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x25d65612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x9f1c]}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_CGROUP_POLICE={0x4f8, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0x10001}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3f}}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x3}}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x15bdea06}}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, 0x3, 0xe87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7]}]}, @TCA_CGROUP_EMATCHES={0xc9c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xc90, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_IPT={0xdc, 0x0, 0x0, 0x0, {{0x0, 0x9, 0x40}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0xa9, 0x5, "519b7870582666b8e49670958259466d0e2b20af4d42e713ebb2e934875c532507da63bcb52ecab924acedb9faefb632706a938903c6759b818cd6d1be2947390bd4ff068801146cbba7aa2f44afb5d80e70c5b327e63355fb68bb84aad845117dd5b55d7e8d5aa7e9f1fe6b48d8da84b5f7dedf3fb14c4782d9ff9e9888cec49d8165e6f4cdf516c9b41116cc0423152437f9217fe03ed82bbe75f46d877eaae29a077a3c"}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0xb80, 0x0, 0x0, 0x0, {{}, "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"}}]}]}]}}]}, 0x1ec4}}, 0x0) 17:02:18 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000001c00)) 17:02:18 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="817a47", 0x3}}, 0x0) 17:02:18 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f00000007c0)) 17:02:18 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002d40)={0x10}, 0x10}}, 0x0) 17:02:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0, 0x44}}, 0x0) 17:02:18 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={&(0x7f0000002d00), 0x4, &(0x7f0000002d80)={&(0x7f0000002d40)={0x10}, 0x10}}, 0x0) 17:02:18 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 17:02:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 17:02:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x3) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 17:02:18 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 17:02:18 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x28, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) 17:02:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 17:02:18 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), r0) 17:02:18 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(0xffffffffffffffff, 0x0, 0x0) 17:02:18 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001f00)) 17:02:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 17:02:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={&(0x7f0000001fc0), 0xc, &(0x7f0000002280)={&(0x7f0000002040)={0x44, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2fab981d62a4bafd144fa16d67d128f453d73068468228af5c92694534dd9766"}]}]}, 0x44}}, 0x0) 17:02:18 executing program 5: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x2a06f811cd267cf0) 17:02:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 17:02:18 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000780)) 17:02:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={&(0x7f0000001fc0), 0xc, &(0x7f0000002280)={&(0x7f0000002040)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2fab981d62a4bafd144fa16d67d128f453d73068468228af5c92694534dd9766"}]}]}, 0x44}}, 0x0) 17:02:18 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) 17:02:18 executing program 1: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) 17:02:18 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') syz_init_net_socket$rose(0xb, 0x5, 0x0) 17:02:18 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 17:02:18 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) syz_init_net_socket$ax25(0x3, 0x2, 0xcd) 17:02:18 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$PPPIOCGIDLE64(0xffffffffffffffff, 0x8010743f, 0x0) epoll_create1(0x0) 17:02:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 17:02:18 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) 17:02:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 17:02:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 2: epoll_create(0x8000) 17:02:18 executing program 1: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000000)) 17:02:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c100)={0x0, 0x0, &(0x7f000000c0c0)={&(0x7f00000004c0)=@newchain={0x10f8, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x810, 0x2, [@TCA_BPF_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @TCA_POLICE_PEAKRATE={0x404}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0x8a0, 0x2, [@TCA_CGROUP_POLICE={0x410, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fff, 0x0, 0x5a60, 0x0, 0x0, 0x0, 0xf33, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20, 0xfffeffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e000000, 0xdb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x7fff, 0x0, 0x8, 0x200, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0xfffff001, 0x0, 0x3, 0x7fffffff, 0x0, 0x0, 0x9e, 0x0, 0xffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54d4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0xed16, 0x0, 0x0, 0x0, 0x82d7, 0x3, 0x0, 0x25d65612, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0xff, 0xfffffffb, 0x0, 0x4, 0x400, 0x0, 0xaf, 0x0, 0x5, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe97d, 0x25d, 0x80000001, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x5b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32dd]}]}, @TCA_CGROUP_POLICE={0x450, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeaf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x6, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x6777, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0xb722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfebd, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000, 0x1a, 0x0, 0x8, 0x0, 0x40000]}]}, @TCA_CGROUP_EMATCHES={0x3c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_IPT={0xc, 0x0, 0x0, 0x0, {{0x0, 0x9, 0xff}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}]}}]}, 0x10f8}}, 0x0) 17:02:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}]}, 0x34}}, 0x0) 17:02:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000240)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 17:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)=ANY=[@ANYBLOB="44e7"], 0x44}}, 0x0) 17:02:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000200)) 17:02:18 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 17:02:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000022c0)={&(0x7f0000001fc0), 0xc, &(0x7f0000002280)={&(0x7f0000002040)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2fab981d62a4bafd144fa16d67d128f453d73068468228af5c92694534dd9766"}]}]}, 0x44}}, 0x0) 17:02:18 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x37, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @void}}}, 0x1c}}, 0x0) 17:02:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000440), 0x4) 17:02:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 17:02:18 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 17:02:18 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 2: bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000), 0x14) socketpair(0xa, 0x6, 0x6, &(0x7f0000000180)) 17:02:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x38}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x2c}}, 0x0) 17:02:18 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000b00)) 17:02:18 executing program 1: pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 17:02:18 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1a, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002340)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002a80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:02:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x10}, 0x10}}, 0x0) 17:02:18 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 3: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44814) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) bind$802154_raw(r1, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pipe(&(0x7f0000000240)) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 17:02:18 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000001b00)) 17:02:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2fab981d62a4bafd144fa16d67d128f453d73068468228af5c92694534dd9766"}]}]}, 0x44}}, 0x0) 17:02:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) [ 294.510101] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 17:02:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:02:18 executing program 4: pipe(&(0x7f0000000b00)) 17:02:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000101401002bbd7000ffdbdf25080003000000010008000300020000000800030000000000080001000000001d"], 0x30}}, 0x0) 17:02:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 17:02:19 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) 17:02:19 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000780)) 17:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), r0) 17:02:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 17:02:19 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x4, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) pipe(&(0x7f0000000b00)) 17:02:19 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x2, 0x11, 0x0, 0x0) 17:02:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void, @void}}}, 0x1c}}, 0x0) 17:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 17:02:19 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 17:02:19 executing program 5: pipe(&(0x7f0000001540)={0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x0) 17:02:19 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001380)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/ipc\x00') 17:02:19 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x15c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x13c, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x15c}}, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[@ANYBLOB=';\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000041"], 0x44}}, 0x0) 17:02:19 executing program 3: pipe(&(0x7f0000001540)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0), r0) 17:02:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000c40)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 17:02:19 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x0, 0xea60}) 17:02:19 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) 17:02:19 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000140)) 17:02:19 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short}, 0x7ffffffff000) 17:02:19 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, 0x0, 0x0) 17:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x3}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 17:02:19 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 17:02:19 executing program 4: socket(0x22, 0x0, 0x36) 17:02:19 executing program 0: bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000), 0x14) socketpair(0xa, 0x6, 0x6, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:02:19 executing program 1: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 17:02:19 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 3: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:02:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x181000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) 17:02:19 executing program 2: socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) 17:02:19 executing program 5: sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) 17:02:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 17:02:19 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001b00)=0xffffff7f) 17:02:19 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000bd9519"], 0x10}}, 0x0) 17:02:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="2303"], 0x18}}, 0x0) 17:02:19 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 3: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 17:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x28}}, 0x0) 17:02:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xa9, 0x45, "471ed401a4d2d5f20b8ef056bb4b0bf66c8923ee8a4217934cb10068bbbfe0f9275e7ee51c8289213c8e4bc442157f117e3f1b7d76ba48b383f577912a6358863b5f4e55125a00d2498d35d9394bee53fb4b258f64f7bbd3f2414721c0fbf2ecf6181709d1beba141341fcd36fd09b7ac6d1ba34e33cf9b4739e4972f0f96e6bb3644e972a7217317de6d0ca00f3e3999cfe9a48bf091e33124d11ec345eae02abad9573cf"}, @NL80211_ATTR_TESTDATA={0xf9, 0x45, "30f4f5890e1502dadcb1a946f11a42ca4dff180cf069e63868283223b2eb3e61c3657e59aa8b3a2b3a13317d79360d8cd5126a8a1fe0e6d0ce8a3792ed87ced1b8e9c3a703e3b2a0878c47c2be15d3848dff350c53698e50b3c065ee4f5b67b72f0bbe5b13fd86fe70ff6b36aea1ea7ff0a2838f7104c1496e98a4f08246d7408997f0a7e43dac7bf4a2f7071918b2d567c01bb5527a8a60606345b9f1d1be20e14a738ef0b00f24d190a6950037ae58eb8bc0647f03a7097bbb4a97fd7b96ef914b63084bd29d39111e442c246e12a6556fd54910ea3172a39038cb8ab64a8660329be23de4313c1753281752821334470a3bbd8e"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "29c52d4de374106cdaf3b102065adab95d15bb6ac5a1601c7584f012b2b0e11f4fdd9dda19e13871da268c8d6a74d8f04e294170d9ee88fcfe4a1fa80ce515143b25f1b48a93cc24378cae73992f52e697bec6e7812e81451cb8c6982654be9d3532b8a2470277df3151cefeedea520e6495ed8233ffb457dd403473ba99a4c8e41565c8c9"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "43e193a6847136574aded0e3f25ec4b83c246ffb742880d5c1c15d817be0804ecefc381386f8df05c82868488f9582e516dc1e96ebbb83ba4e5815e3520945be9cc86d4b00b83a77e9b9aae2ee6855275b4ead8ff0668492b7d3aef1c787a479262785af5cb519a30d9b91ea374f3f320e61e15ef08bce02884256614df2245d10a2a1f6a8"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "abb26b17199bd78ccce557e58c721b5058c1e9c6254e2b9240d60c45cc4687090599a4bee85aa8ba4e1c240a76ec2344bd533edb1e3327006f83a0b6364062980677e9a54949895455b4f7db77b88f5a1e92a249d09bb0b878fd05a2600f674818893727200e05faa3f6b1e7b2595ee2186b6f86ec"}, @NL80211_ATTR_TESTDATA={0xb66, 0x45, "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"}]}, 0xec4}}, 0x0) 17:02:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000003c0)) 17:02:19 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="817a472c89e051439de61ef1fca21cd8fc959158ca7ed7c620076aba00e3901af82645c78a343c900cd46444ee9ae71fb48266ab3a58c0972990f3e0991831a482d3049ee1d55ed02a323c", 0x4b}}, 0x44814) 17:02:19 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 17:02:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x60701, 0x0) 17:02:19 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b80)) 17:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 17:02:19 executing program 0: socket(0x2, 0x2, 0x100) 17:02:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c100)={0x0, 0x0, &(0x7f000000c0c0)={&(0x7f00000004c0)=@newchain={0x7ec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x870, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_POLICE={0x818, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd54]}]}, @TCA_BPF_OPS={{0x6, 0x4, 0x8}, {0x44, 0x5, [{}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0x7604, 0x2, [@TCA_CGROUP_POLICE={0x46c, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}}}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_CGROUP_POLICE={0x4f8, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, 0xfffffff7}}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}, @TCA_CGROUP_EMATCHES={0x1314, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x111c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_IPT={0xdc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0xa9, 0x5, "519b7870582666b8e49670958259466d0e2b20af4d42e713ebb2e934875c532507da63bcb52ecab924acedb9faefb632706a938903c6759b818cd6d1be2947390bd4ff068801146cbba7aa2f44afb5d80e70c5b327e63355fb68bb84aad845117dd5b55d7e8d5aa7e9f1fe6b48d8da84b5f7dedf3fb14c4782d9ff9e9888cec49d8165e6f4cdf516c9b41116cc0423152437f9217fe03ed82bbe75f46d877eaae29a077a3c"}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x100c, 0x0, 0x0, 0x0, {{}, "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"}}]}, @TCA_EMATCH_TREE_LIST={0x180, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x0, 0x0, 0x0, {{}, {{0x4}}}}, @TCF_EM_CONTAINER={0x48, 0x0, 0x0, 0x0, {{}, "8de42515b417921eba0b24f17eefc6eb41fde497dfdc9ecc2a72c5f65027fc4934c767f624aed3ec730a8c43d4751dfb66a5f66b6effcdc952"}}, @TCF_EM_NBYTE={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x5, 0x0, "9b2042e72c"}}}, @TCF_EM_U32={0x1c}, @TCF_EM_META={0xc0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_VAR="1a6ccc0bfb", @TCF_META_TYPE_VAR="97897c04d0", @TCF_META_TYPE_VAR="13e326afb59149", @TCF_META_TYPE_VAR="6fff5d", @TCF_META_TYPE_VAR="4222a5f9", @TCF_META_TYPE_VAR="57026256b0"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="eb6c77e8692072", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e4b5"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="11"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="6f6ff5e848e5bcdcfe"]}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="22a08c113e9033ae1a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4ab8e96b", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9f1a1198acde5a3710"]}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0xc}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}]}}]}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x0, 0x0, 0x0, {{0x6}}}, @TCF_EM_IPT={0x24, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_CANID={0x14}]}]}, @TCA_CGROUP_ACT={0x220, 0x1, [@m_nat={0x21c, 0x0, 0x0, 0x0, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @dev}}]}, {0x89, 0x6, "31fbada89cf096e2e3312373eeae0dcc448cf2da21ab0db93f10efee6bb487be779c59500b4b76eeebde11d756bf229c7076d1ff94f802995ff458c1025c1503799fc42e21efb7f5aeaf86030c316da902ef5eebe268f104933937a5218671159def4cb3bfbecfc751bdb143176f56f808e3ec418d22fff7905da563f8d20cbafb3a11316e"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x5768, 0x1, [@m_ctinfo={0x144, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xe5, 0x6, "38769730b1d5145be63b048e74caf03650a4aef91cbcff3ccc30d132ec5c4caf3ab17e1276f95e2d2c6f50dbf506fe006f5c8b8c0b2b6b29968086483573e1485c414d6d091cd867024b7ef5316061df52da480e6ae46bdfb1c1ce11337bc9b04d14ba0525e8e42375843c55df7290d4d68bd2d1b07b4cd5ac43c1e3cd1c21349958e0c4d4137076d486f8b0970ae21919152bd15c7d928f15f92ef146f1103f005da76effb46ac3899d4685ab8f92471a5078c931d40e78abbb6bc3a666f04b7945c6a2c579ea7c57a2fa856ea5aaefbe597f91f1d9a4529536157c91150f2bb7"}, {0xc}, {0xc}}}, @m_ct={0xf50, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0xf25, 0x6, "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"}, {0xc}, {0xc}}}, @m_pedit={0x46d0, 0x0, 0x0, 0x0, {{0xa}, {0x46a4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x7ec4}}, 0x0) 17:02:19 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x181000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 17:02:19 executing program 4: pipe(&(0x7f0000000b00)={0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000b40), 0x10) 17:02:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000480), 0x4) 17:02:19 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 17:02:19 executing program 3: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) 17:02:19 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x2}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 17:02:19 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 17:02:19 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), 0xffffffffffffffff) 17:02:19 executing program 0: socket(0x18, 0x0, 0x200) 17:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x3}, @void, @void}}}, 0x1c}}, 0x0) 17:02:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00), r0) 17:02:19 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0), 0xffffffffffffffff) 17:02:19 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), r0) 17:02:19 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x12, 0x0, &(0x7f0000001b00)) 17:02:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, 0x34}}, 0x0) 17:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)=ANY=[], 0x44}}, 0x0) 17:02:19 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf2d760000000c0099"], 0x2c}}, 0x0) 17:02:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='jbd2_checkpoint_stats\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) 17:02:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x3, 0x38}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 17:02:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE64(r0, 0x8010743f, 0x0) 17:02:20 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="2dc23f6cf239122758d831d5d235aec31f9f690b84511c", 0x17}}, 0x0) 17:02:20 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="81", 0x1}}, 0x0) 17:02:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{0x25}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 17:02:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:02:20 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001240), 0xffffffffffffffff) 17:02:20 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20000000) [ 295.629898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xa9, 0x45, "471ed401a4d2d5f20b8ef056bb4b0bf66c8923ee8a4217934cb10068bbbfe0f9275e7ee51c8289213c8e4bc442157f117e3f1b7d76ba48b383f577912a6358863b5f4e55125a00d2498d35d9394bee53fb4b258f64f7bbd3f2414721c0fbf2ecf6181709d1beba141341fcd36fd09b7ac6d1ba34e33cf9b4739e4972f0f96e6bb3644e972a7217317de6d0ca00f3e3999cfe9a48bf091e33124d11ec345eae02abad9573cf"}, @NL80211_ATTR_TESTDATA={0xf9, 0x45, "30f4f5890e1502dadcb1a946f11a42ca4dff180cf069e63868283223b2eb3e61c3657e59aa8b3a2b3a13317d79360d8cd5126a8a1fe0e6d0ce8a3792ed87ced1b8e9c3a703e3b2a0878c47c2be15d3848dff350c53698e50b3c065ee4f5b67b72f0bbe5b13fd86fe70ff6b36aea1ea7ff0a2838f7104c1496e98a4f08246d7408997f0a7e43dac7bf4a2f7071918b2d567c01bb5527a8a60606345b9f1d1be20e14a738ef0b00f24d190a6950037ae58eb8bc0647f03a7097bbb4a97fd7b96ef914b63084bd29d39111e442c246e12a6556fd54910ea3172a39038cb8ab64a8660329be23de4313c1753281752821334470a3bbd8e"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "29c52d4de374106cdaf3b102065adab95d15bb6ac5a1601c7584f012b2b0e11f4fdd9dda19e13871da268c8d6a74d8f04e294170d9ee88fcfe4a1fa80ce515143b25f1b48a93cc24378cae73992f52e697bec6e7812e81451cb8c6982654be9d3532b8a2470277df3151cefeedea520e6495ed8233ffb457dd403473ba99a4c8e41565c8c9"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "43e193a6847136574aded0e3f25ec4b83c246ffb742880d5c1c15d817be0804ecefc381386f8df05c82868488f9582e516dc1e96ebbb83ba4e5815e3520945be9cc86d4b00b83a77e9b9aae2ee6855275b4ead8ff0668492b7d3aef1c787a479262785af5cb519a30d9b91ea374f3f320e61e15ef08bce02884256614df2245d10a2a1f6a8"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "abb26b17199bd78ccce557e58c721b5058c1e9c6254e2b9240d60c45cc4687090599a4bee85aa8ba4e1c240a76ec2344bd533edb1e3327006f83a0b6364062980677e9a54949895455b4f7db77b88f5a1e92a249d09bb0b878fd05a2600f674818893727200e05faa3f6b1e7b2595ee2186b6f86ec"}, @NL80211_ATTR_TESTDATA={0xb65, 0x45, "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"}]}, 0xec4}}, 0x0) 17:02:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) 17:02:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001680)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xa9, 0x45, "471ed401a4d2d5f20b8ef056bb4b0bf66c8923ee8a4217934cb10068bbbfe0f9275e7ee51c8289213c8e4bc442157f117e3f1b7d76ba48b383f577912a6358863b5f4e55125a00d2498d35d9394bee53fb4b258f64f7bbd3f2414721c0fbf2ecf6181709d1beba141341fcd36fd09b7ac6d1ba34e33cf9b4739e4972f0f96e6bb3644e972a7217317de6d0ca00f3e3999cfe9a48bf091e33124d11ec345eae02abad9573cf"}, @NL80211_ATTR_TESTDATA={0xf9, 0x45, "30f4f5890e1502dadcb1a946f11a42ca4dff180cf069e63868283223b2eb3e61c3657e59aa8b3a2b3a13317d79360d8cd5126a8a1fe0e6d0ce8a3792ed87ced1b8e9c3a703e3b2a0878c47c2be15d3848dff350c53698e50b3c065ee4f5b67b72f0bbe5b13fd86fe70ff6b36aea1ea7ff0a2838f7104c1496e98a4f08246d7408997f0a7e43dac7bf4a2f7071918b2d567c01bb5527a8a60606345b9f1d1be20e14a738ef0b00f24d190a6950037ae58eb8bc0647f03a7097bbb4a97fd7b96ef914b63084bd29d39111e442c246e12a6556fd54910ea3172a39038cb8ab64a8660329be23de4313c1753281752821334470a3bbd8e"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "29c52d4de374106cdaf3b102065adab95d15bb6ac5a1601c7584f012b2b0e11f4fdd9dda19e13871da268c8d6a74d8f04e294170d9ee88fcfe4a1fa80ce515143b25f1b48a93cc24378cae73992f52e697bec6e7812e81451cb8c6982654be9d3532b8a2470277df3151cefeedea520e6495ed8233ffb457dd403473ba99a4c8e41565c8c9"}, @NL80211_ATTR_TESTDATA={0x89, 0x45, "43e193a6847136574aded0e3f25ec4b83c246ffb742880d5c1c15d817be0804ecefc381386f8df05c82868488f9582e516dc1e96ebbb83ba4e5815e3520945be9cc86d4b00b83a77e9b9aae2ee6855275b4ead8ff0668492b7d3aef1c787a479262785af5cb519a30d9b91ea374f3f320e61e15ef08bce02884256614df2245d10a2a1f6a8"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "abb26b17199bd78ccce557e58c721b5058c1e9c6254e2b9240d60c45cc4687090599a4bee85aa8ba4e1c240a76ec2344bd533edb1e3327006f83a0b6364062980677e9a54949895455b4f7db77b88f5a1e92a249d09bb0b878fd05a2600f674818893727200e05faa3f6b1e7b2595ee2186b6f86ec"}, @NL80211_ATTR_TESTDATA={0xb65, 0x45, "33b572273eb8a6127b74802d5343ef400d86d3c6a4fe4b4583e62d1047ac0ed5f7cdb0eb0931340f34ea886fedb00e1187847c461694f3e48212cc37d63a735cd2e786e81453b45741b8f092d7f8c40ed9608f209ae34ac95355c7a8a33ceb52d389006c51e704dd6be077801ad5fbed8129829b477310c2b4f7e1969fe3b98e49a7d564f4fca0185a3a9e713ed9516b9ee2d9fa14e5c38a5c45bf469f723bc6bbd6830582cb647afff1d9e1dcc7363ee1af836b3b41b0f7e7ffac2bce83632f46337b50e5fa029e8aa55dec2dbd6715c6a31a5649097d438002a69e10c07a993c932d144b3145532bf0eb8e565317e7dbd1ea8ed5a5f4abff105c2f3c13d0a070ae57a902c177559c005244f0a62ccea758ecfed5b152d664620c3ef33ac41ec152a38c8d3d25a003211c60c9eaf4114cd6ff01ba081f1e62434e1d5d6fe30ec6de62bc7a894f8d894af7e29c9f049eaf193e6dc09c9696eae73c62c82e43a3dfbd52ede4531f6e384ec9ef2878fdacb05404e1ed9fb601167f666f5f209e2356c9b9181d2c8aece04be29c195a3211a32cfadfa9b3996886a63a57acb6c20b1581d0414f3b411138eb3626ca312a0e75ac9d0baafcf18b00ae4d8efb7fd5d2d0cce6d2ab6d5012d845f038f9d10ca685a7816e74420aa53f804d47ac4df741a2ed19c608b52097de578f738367a6060b57e486d535f76ba156822b646299e42d62dbef277964dc06a8cbab4b611e468d94f215fc409c9688c301c2c7905c620e0af0f375be569b1fedb662f3eb163bd651adc11e2f87f63bb4da955dcf8c5420b41f188bf22f3f2d673df1140e57966725c17a28ea103ba4a849e984d77a385421407c2667ae110a6a1590a5b86e5029b283f7ec3098a354665f109c374ef57a603f0e1221afebec9eef531f6e3225a8d30fcfac10110dffad83b9d78db704f929150e325e0ada217638115070c59c6ba5a26b2499059466ff93da63b684fd987518eef2afd95d6b772f6864f66d56fb53672e46bb2f0409badc8f1cb35f554d5b0c756a155b65dfddf28c20feb896247be82eaccb407cdd9e9e2fe6be2e61dc8f5d66513aaff75c7b385ef39ba07b93b1ce1631d8714cdbb3d49a2faf90647a08e4d80fffde273be6af2e7f2fa6220629603afcf302d79ec68cc7226d8452cf0366f8f36482b2e6264230e975b668260b42f4be7f9e2e508a977905e4afc845bfcec43ba03fac3bf7ec398fb0a52291411f162d793d127416a909cb6ad630a3cc3e113412d09cc571c728fa91489acc7a62fa163240112e3bbc4cc3037cf9040a8f8a59fb9e9b58f78f2058dc2c661d3797d5abc9f4f4c25dd9013f9314a459be9286be44073ee22fefbc53616334519d57058ea9b0f0ddd1e78f89031ac320b46b845bd0a71050ec56f6ea4ec40282473ab528037ee20b19349f43e309ce18f5bd3769eddc786814c5686110cda30d799a076243c5afa5aa0a34dec86d71477a83798381eb4991cbebcd6b3c55160cfb76591b1aa41da8882d5b7c777148101ff068f01d8ae12e2e3a0f2fc97390aab38a3b2deacf24096852a7928259e4ca01fb6a6e225ca4d71b35e2da242b3d5c38d4cb04d836c86f3cb9b4caec13b42c823495d584155d002b789cf4e1a6ad82518e5d40bb080c50a00725f887e5694feb92edec46726d796b2dd05b1a9ae41fc685b87469374243a1e014f7d21481885eb4be3c59dbfe5ed8ee7eb9aee33d57ddb67eb757e85ca442408bf3a156dd9591ab69273d949c8fcc2507febc29c396308418956ddea6bdd3a52e84a153bd2b97566d1332de9f59432b851008807573ba61e1d16f824378fcee281ee60d661925678db73ca13126d5126f2b4b1f69c4aea8ca34b286f4036e5b0880ca91a3711871e16f777f84fb9a154e5a340d96c4f84d9d34319a6880cd5d20ce5d2a4f200719dc75dde22ca042c6454333fdec9599172c43df6e3757abb665916a88a6464110e4cae3ff71ae1f6b38e3700e19de8cbd3188d75bb3248cf29b09793475b1e84a81c2c36eee3393d0f09aafef0c7491e0506d8a75c2f710e532b40ae2dfa3ee8ac158b416723a30db70c49df5a6c2a875e2377a6c4f1507e1b9e990df870996eeeb9087f3aece6b6b3b1d3c3c2257f78bc29c674ec3d74b18e80a7ab62dcd26badd143308369d4df3fe0ab00771f5c26d02360826a1fd32446b1824add93406412026d8ad657267b94289811b5f03702bf637682c7e030e659c72460e3f1e2f33039bdcc2d7e15a64455745cd14eaacce99e4ed598a9e303a58316403258b8130b78a10a9037c4535be309c0137c9ba0f7c1f3b8c88d6aa76a50db0a4456619129aae2e290003437921a1e78095a2bc9b2cfe6f01a8fadc7ae7b055b91f39cef4ad4f13b98ae25e9c22647d09de293b24776c92e77756853a6373f393ba0e6ffc4f73c92e4cde2df2bf56e0473f1777b98f998e7c85aff3e4a65dd8522128f73d4a664cd86d7a8ea4d69a903e62d898f42fa79893434ed59063c202a58b0eeae578080ed5c72f051b7302a55ed5f453de2f464b764cd77e61ebd11f328fd0a980aa5b11068579ebb1fe19fc6204b7eb84f8770f3551a7b3f3ace3e05fb0f1aeda5233cc04bb4a281563599b09a570a247c971798380aa8688e8e6aa03f8ac4119e2ccc28cb3cec9b54a60b1d976e0ed6301260d5322ff6b6e53a43e021a5d3148c7b8c16cb35de919a1f02c1a68f40ee3474d35222d6e5f4cf9ec328af2ad139e0aa47df3fd430f2ad51cbeeb7d18876c28dee97c39573f7e6b808ecd29e642179a554ebe88b91dcb7d9771df2953259c3f2ee20186f89492842adf868e80285c847399002ba41b2cc7176cf231ade528c622c200fcfa6c29ae4fcf06ef4a2219b6f21586c6d71fc52b12b20f1a1def3b52027ed1cdd71437d07ee58502c37e1437e35cbeb07cb3ef2689c6c5f437458bb824c8611c8d5ba49a8ef9836c9ba5d6157f6abd03bd12ee10e91f02b7a87d7176ba818fdc07631020dd0fc9d7cb2b7f5cfd79af21cd9e859399ee1cf8bb194350eaf36489e51234cd6f0e8b0e7d210d8adad472c689b8adf7d5bf9e058a89277f2fe53f70c1c2858be7ff6c389827127f230f0c0388d3a4a33fba47759e7cad82f8fd08922d7d685b391fe477ff483ef63988ecf87e8dfeaf0781c696e4f6bf37d6e1d6943230c2d82e3bb6454266c04a6d58e204ca71b6336bab74284a1c555af37441fa071f02dc1dd08b2bffa29377dadb4de25b968f8e2b59ae2f2b6f9a8548da8ddd4c1282391ea66c1d89193eae1c31caaffacad48eb0c6249d7a7d0eaec560e26ea460594dfedbe7edec7590f204fd35dbaa31313f2bcc5b5c048fd47dae13ae0cd84e76b1138eaa11a18ef57a849049bee123d713c53ce4bd2aaa5ac6a874c687a02f8956b2cb7eeca23cc39f61f178dd7496104ec9d11242f9011985990f261a7a7d6590d735708fb464dc5a4c34a18a98d625df27f0a4dcdae0f183f8a78fb68a10bb8b4e42b2f3b6b75e794585b1d65be2c8c90d1396c464624a65048daaec64ece0a3ee0a9b24c82dbe78f84395337e4cd2b20548a4aa5426ad0d7f90855164166ba366f59e223ce927f9d8e772840a32f41f9a084ea3b26ccb71615614a421da010f1df9839472430aefd3076247fa179019aafdcfc04325596d901db7c3448d4eff6e3754a5c5d6018147c58c8789d02870b9f10c94d2143bb3b404f92f48d4e0800e31bca67f1d45c79335da852b9e79886422a8c700dde0f7f8555d21d319f356f84a3fa83c3fe23e226624423a9055121d77c0b6322df4e868c20d053819319f484d3eade8d01799ef5712e32c698d4eb0daec190d25da96dcdb10a9eda9f603eef0c870075a3ceefda8c85d5410a4547a6a3b6e0cfa07486ca90e96e990b037d7982213e572ed2439765434a511e4b6628c0f25adefaced5e38b356f604d8b9b272803cd267a6d11d8b940e2508baaa5dad6a3c9ee96c1ff7e1799f02728d2e3e7e7f4decf16204fa4e4f933120890990e48f678b317be0d1aa9b9577bdf0be55604312260370c7c573228234fbc0baabe3609fc11b31f5f689c094a68cad4541441c0c37"}]}, 0xec4}}, 0x0) 17:02:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 17:02:20 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 17:02:20 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000001b00)) 17:02:20 executing program 0: socketpair(0x1, 0x0, 0x60000000, &(0x7f0000001c00)) 17:02:20 executing program 4: socket(0x3, 0x0, 0x1000) 17:02:20 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="2dc23f6cf239122758d831d5d235", 0xe}}, 0x0) 17:02:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 17:02:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:02:20 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 17:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x3fceb207a55839eb, 0x0, 0x0, {{}, {@val={0x8, 0x8, 0x38}, @void, @void}}}, 0x1c}}, 0x0) 17:02:20 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000001b00)) 17:02:20 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000001b00)) 17:02:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e1e0f2b75ee65f30f008f630066b88000c0fe23d80f21f86635000000e0af7f7f660f3a62227d0f20e06635000040000f22e00fc7310f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7, 0x10000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x20001, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) 17:02:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8300000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000400)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:20 executing program 1: ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000340)) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) 17:02:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x400, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x1000) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) fstat(r0, &(0x7f0000004640)) read$FUSE(r1, &(0x7f0000007d40)={0x2020}, 0x2020) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 17:02:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ae785f60b932863937ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce797e8142df9a74f486aee74c0bc021c227d802c5f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c654d99d0722189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f70285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ea60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9d69bffdf1f949e3fce89f223119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc9"}) 17:02:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2, 0x0) read$FUSE(r1, &(0x7f0000007d40)={0x2020}, 0x2020) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x208}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 17:02:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) shutdown(r0, 0x0) [ 295.899024] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:02:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 17:02:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e1e0f2b75ee65f30f008f630066b88000c0fe23d80f21f86635000000e0af7f7f660f3a62227d0f20e06635000040000f22e00fc7310f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x10000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:20 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @empty}, 0x300, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='vcan0\x00', 0x1, 0x3, 0x8f}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "ecf572629fcdaabd", "d67a4fbe85c11b3071f5ad194ec59e5d", "e15287c1", "ee714412388d667e"}, 0x28) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280), 0x4) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x6, 0x0, 0x200, 0x3ff], 0x3, 0x0, 0x0, [{}, {}, {}]}, 0xa8) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001780)={0x0, 0x80000}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) socket$inet(0x2, 0x3, 0x800) 17:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e1e0f2b75ee65f30f008f630066b88000c0fe23d80f21f86635000000e0af7f7f660f3a62227d0f20e06635000040000f22e00fc7310f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x10000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:20 executing program 2: ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000340)=0x1) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) 17:02:20 executing program 5: getrusage(0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000017c0), 0x882, 0x0) 17:02:20 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='vcan0\x00'}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000340)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) 17:02:20 executing program 2: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='vcan0\x00', 0x1}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000340)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x200], 0x3, 0x0, 0x0, [{}, {}, {}]}, 0xa8) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001580)={'filter\x00', 0x0, 0x4, 0x1000, [0x8, 0x4d07f8ab, 0x8, 0x0, 0x0, 0x6], 0x0, 0x0, &(0x7f0000000580)=""/4096}, &(0x7f0000001600)=0x78) 17:02:21 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000708000/0x1000)=nil, 0x1000, &(0x7f0000000200)='@.\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00003ce000/0xc00000)=nil, 0xc00000, 0x0) 17:02:21 executing program 5: getrusage(0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 17:02:21 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) 17:02:21 executing program 4: getrusage(0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x882, 0x0) 17:02:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e1e0f2b75ee65f30f008f630066b88000c0fe23d80f21f86635000000e0af7f7f660f3a62227d0f20e06635000040000f22e00fc7310f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x10000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 17:02:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2, 0x0) read$FUSE(r1, &(0x7f0000007d40)={0x2020}, 0x2020) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x208}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 17:02:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001b40), 0x10) 17:02:21 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) 17:02:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) timerfd_create(0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='wg1\x00', 0x4) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000100)) r2 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$FIBMAP(r3, 0x5421, &(0x7f0000000000)) r4 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "94a97de453001ff9", "0f2a29a99b610120cfe9fa739453f2c7", "8bd19736", "d1eddd04be0c7255"}, 0x28) pipe2$watch_queue(0x0, 0x80) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x22941, 0x80) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) renameat2(r5, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x1) 17:02:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:02:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 17:02:21 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='vcan0\x00', 0x1}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="40090f328688d56b5f2feeccd0197324", 0x10) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000340)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x200], 0x3, 0x0, 0x0, [{}, {}, {}]}, 0xa8) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001580)={'filter\x00', 0x0, 0x4, 0x1000, [0x8, 0x4d07f8ab, 0x8, 0x5, 0x10001, 0x6], 0x7, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000580)=""/4096}, &(0x7f0000001600)=0x78) 17:02:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4003}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getaddr={0x18, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000001280)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) 17:02:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e1e0f2b75ee65f30f008f630066b88000c0fe23d80f21f86635000000e0af7f7f660f3a62227d0f20e06635000040000f22e00fc7310f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x10000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c000000120005fb"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x39, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe03}, {0x0, 0x164}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0x4c}}], 0x2f3, 0x10000, 0x0) [ 296.987781] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 17:02:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x7]}, 0x8, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r2, 0x2, 0x9}) [ 297.028161] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:02:21 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 297.068621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.110277] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.122738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.156618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.168459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.179087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.188231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.197138] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:02:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5450, 0x0) 17:02:22 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) dup2(r0, r1) write$FUSE_LK(r1, 0x0, 0x0) 17:02:22 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x5451, 0x0) 17:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e1e0f2b75ee65f30f008f630066b88000c0fe23d80f21f86635000000e0af7f7f660f3a62227d0f20e06635000040000f22e00fc7310f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x0, 0x10000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) syz_open_pts(r1, 0x20200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = dup2(r3, r2) fcntl$dupfd(r0, 0x0, r4) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x40045431, 0x0) 17:02:22 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5450, 0x0) 17:02:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$GIO_UNISCRNMAP(r2, 0x5450, 0x0) 17:02:22 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 17:02:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000500)) 17:02:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(r0, &(0x7f0000000080), 0x8, 0x80000) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8903, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:02:22 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5450, 0x0) 17:02:22 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000500)) 17:02:22 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:02:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 17:02:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$TIOCGPTLCK(r4, 0x40045431, 0x0) 17:02:22 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 17:02:22 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) dup2(r0, r1) write$FUSE_IOCTL(r1, 0x0, 0x0) 17:02:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x101040, 0x8) 17:02:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffffffffffffb1) 17:02:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0xffc3}, 0x0) 17:02:22 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8903, &(0x7f00000000c0)={'sit0\x00', 0x0}) 17:02:22 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$TCXONC(r0, 0x5450, 0x0) 17:02:22 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000036c0)={0xffffffffffffffff}) r1 = signalfd4(r0, &(0x7f0000000240)={[0x100000000]}, 0x8, 0x0) write$P9_RWALK(r1, &(0x7f0000000280)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x0, 0x8}]}}, 0x16) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 17:02:22 executing program 1: r0 = semget(0x2, 0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/76) 17:02:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10100, 0x1a) 17:02:22 executing program 0: capset(&(0x7f0000005680)={0x19980330}, &(0x7f0000007a80)) socket$packet(0x11, 0x0, 0x300) 17:02:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x1c1000, 0x3) 17:02:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 17:02:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 17:02:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x13) 17:02:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 17:02:22 executing program 3: open$dir(&(0x7f0000000740)='./file0\x00', 0xa84c0, 0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, 0x0, 0x0) [ 298.019552] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 17:02:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x800, 0x40, &(0x7f0000000040)) 17:02:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x4080) 17:02:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffffa) 17:02:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x100800) 17:02:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 17:02:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x408}, 0x1c) 17:02:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) 17:02:22 executing program 1: mq_open(&(0x7f0000000000)='\xf9\xb2\xa1l\xc6\xde\\-\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x1f]\x1c\xb3\xd0h\xa39\'\xc2\x82\xe2\xc7\'7j\x17Q\xdd@`\x15\xde\xbb\xfe\xd4\\9\xfd!?\x01\x81\xb1\x93\fA\xfb\xb4j\xc8%\xedp\x86\xb6\x14\xc2[\x14k\xf2\x11\\\xe9\x91\x81\xe0\xdaZ\xf0\xe1a\x11\xd19\xa4I\x10\x8c\x13\x9b\xb0s\xf4]\xac\x01\xee\x00\x00/\xa6x\xf0I\xcbR\ti\xec\xc9\xe0\xf1X\xc66\x0f\t\xf7\xa0\xeb\xfaw\x93p\xa8`,-:\x98\xceW\xb4\xd0\xd34l\xf2O\xbe\x1d\xab\xc5\xbb\f\x9e\x90\xbf\x04\xd2\x90\xb6D\x00\xbb\xd2\xf8\xd4\x88\x9e\x87V\x12\x12\xc4n\x0e\x85\xeeA\x81\xd2\xe0])T\x04\x96\tXgA\xf0\x0e\f\xe8\xcb\x13&5?Q\x85\x87 \x11D\x1a,\x85\x8dO`\xb7\xcbH-\xfd\xc5-\x0e9\xef\xc9$v;\xfa\xa1|\x8d\xd0\xbat;P\x00\xfdC6\x96\xd0\xc5 S\x05\xdc\xfe\xa8\xb0uyw?\xf0G,\x00', 0x0, 0x14, &(0x7f0000000240)) 17:02:22 executing program 0: semget(0x3, 0x3, 0x1e0) 17:02:22 executing program 5: semget(0x0, 0x2, 0x1) 17:02:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x202000, 0x3a) 17:02:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40021, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 17:02:22 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80440, 0x25) 17:02:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x16e) 17:02:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffe66}, 0x0) 17:02:22 executing program 3: semget(0x3, 0x0, 0x1d0) 17:02:22 executing program 5: mq_open(&(0x7f0000000000)='\xf9\xb2\xa1l\xc6\xde\\-\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x1f]\x1c\xb3\xd0h\xa39\'\xc2\x82\xe2\xc7\'7j\x17Q\xdd@`\x15\xde\xbb\xfe\xd4\\9\xfd!?\x01\x81\xb1\x93\fA\xfb\xb4j\xc8%\xedp\x86\xb6\x14\xc2[\x14k\xf2\x11\\\xe9\x91\x81\xe0\xdaZ\xf0\xe1a\x11\xd19\xa4I\x10\x8c\x13\x9b\xb0s\xf4]\xac\x01\xee\x00\x00/\xa6x\xf0I\xcbR\ti\xec\xc9\xe0\xf1X\xc66\x0f\t\xf7\xa0\xeb\xfaw\x93p\xa8`,-:\x98\xceW\xb4\xd0\xd34l\xf2O\xbe\x1d\xab\xc5\xbb\f\x9e\x90\xbf\x04\xd2\x90\xb6D\x00\xbb\xd2\xf8\xd4\x88\x9e\x87V\x12\x12\xc4n\x0e\x85\xeeA\x81\xd2\xe0])T\x04\x96\tXgA\xf0\x0e\f\xe8\xcb\x13&5?Q\x85\x87 \x11D\x1a,\x85\x8dO`\xb7\xcbH-\xfd\xc5-\x0e9\xef\xc9$v;\xfa\xa1|\x8d\xd0\xbat;P\x00\xfdC6\x96\xd0\xc5 S\x05\xdc\xfe\xa8\xb0uyw?\xf0G,\x00', 0x40, 0x14, &(0x7f0000000240)) 17:02:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0/../file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0/../file0\x00', r0, &(0x7f00000002c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0/../file0\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0/../file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') 17:02:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000a00) 17:02:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x100) 17:02:22 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x6c0, 0x0) read(r0, 0x0, 0x0) 17:02:22 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 17:02:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4000, 0x200, &(0x7f0000000040)) 17:02:22 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x6c0, 0x7d) 17:02:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x0, @dev}, 0x10, 0x0, 0xffffffffffffff62, 0x0, 0xfffffef2}, 0x0) 17:02:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0}, 0x0) 17:02:22 executing program 5: mq_open(&(0x7f0000000280)='\xf9\xb2\xa1l\xc6\xde\\-\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x1f]\x1c\xb3\xd0h\xa39\'\xc2\x82\xe2\xc7\'7j\x17Q\xdd@`\x15\xde\xbb\xfe\xd4\\9\xfd!?\x01\x81\xb1\x93\fA\xfb\xb4j\xc8%\xedp\x86\xb6\x14\xc2[\x14k\xf2\x11\\\xe9\x91\x81\xe0\xdaZ\xf0\xe1a\x11\xd19\xa4I\x10\x8c\x13\x9b\xb0s\xf4]\xac\x01\xee\x00\x00/\xa6x\xf0I\xcbR\ti\xec\xc9\xe0\xf1X\xc66\x0f\t\xf7\xa0\xeb\xfaw\x93p\xa8`,-\x7f\x00\x00\x00\x00\x00\x00\x00l\xf2O\xbe\x1d\xab\xc5\xbb\f\x9e\x90\xbf\x04\xd2\x90\xb6D\x00\xbb\xd2\xf8\xd4\x88\x9e\x87V\x12\x12\xc4n\x0e\x85\xeeA\x81\xd2\xe0])T\x04\x96\tXgA\xf0\x0e\f\xe8\xcb\x13&5?Q\x85\x87 \x11D\x1a,\x85\x8dO`\xb7\xcbH-\xfd\xc5-\x0e9\xef\xc9$v;\xfa\xa1|\x8d\xd0\xbat;P\x00\xfdC6\x96\xd0\xc5 S\x05\xdc\xfe\xa8\xb0uyw?\xf0G,\x00\x88\xe9oW\xdcph\x03\x13g\xc4\xb0\xe6\x04\xc2\xc5\xda\b\xe6`\xa8L\x88\xf0\xa3\xd5\xbf\x03\x93\x9f\xca\x93\x11\x9b\xac$Q\xa4hqN\xa4\x06MO\xdc\xc6\xfbx6\xd8\xaed\x1b\xa9\xe2\x9cTY_\x0e\r\xa5G\xd5?>\xcfr\x84A)i\x1d\xe6\xda\x1f\x99j\xa5\xf3\x1a\f\xe1\x13\xbf\xdf#\xf0\xb2F]F\xde\xe8\xc3\xa3\xf6\xa0\xe7\x10\xe9\xcc!b\x8c\xaa\xf3\xac\xaa[\xea\x8e\x11\x96\x01\xc7\x8a\xa97\xa1\x14v\xfeWj\xdb\xbe\xd2Lc\xd44\x84\x82\x12T\xd1\x8eN\xfb\xd6\xd4\xc99\r\xef\xb4\xed\v\xc9\xd9\xf5i\xf1a\xd9\x0e\x81J\xf1?\x00\xf7\xabZ\xf3\x1a3\xd1\xef\xf7', 0x800, 0x54, &(0x7f0000000240)) 17:02:22 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x6c0, 0x135) 17:02:22 executing program 0: semget(0x3, 0x2, 0x5) 17:02:22 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000002280)=ANY=[@ANYBLOB="ed"], 0x8, 0x0) msgrcv(r0, &(0x7f0000002340)={0x0, ""/40}, 0x30, 0x0, 0x2000) 17:02:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', r0, r1, 0x0) 17:02:22 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x4542, 0x3d) 17:02:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0xffffffffffffffb4) 17:02:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4625, 0x0, @mcast1}, 0x1c) 17:02:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 17:02:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 17:02:22 executing program 4: semget(0x2, 0x1, 0x197) 17:02:22 executing program 1: mq_open(&(0x7f0000000000)='\xf9\xb2\xa1l\xc6\xde\\-\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x1f]\x1c\xb3\xd0h\xa39\'\xc2\x82\xe2\xc7\'7j\x17Q\xdd@`\x15\xde\xbb\xfe\xd4\\9\xfd!?\x01\x81\xb1\x93\fA\xfb\xb4j\xc8%\xedp\x86\xb6\x14\xc2[\x14k\xf2\x11\\\xe9\x91\x81\xe0\xdaZ\xf0\xe1a\x11\xd19\xa4I\x10\x8c\x13\x9b\xb0s\xf4]\xac\x01\xee\x00\x00/\xa6x\xf0I\xcbR\ti\xec\xc9\xe0\xf1X\xc66\x0f\t\xf7\xa0\xeb\xfaw\x93p\xa8`,-:\x98\xceW\xb4\xd0\xd34l\xf2O\xbe\x1d\xab\xc5\xbb\f\x9e\x90\xbf\x04\xd2\x90\xb6D\x00\xbb\xd2\xf8\xd4\x88\x9e\x87V\x12\x12\xc4n\x0e\x85\xeeA\x81\xd2\xe0])T\x04\x96\tXgA\xf0\x0e\f\xe8\xcb\x13&5?Q\x85\x87 \x11D\x1a,\x85\x8dO`\xb7\xcbH-\xfd\xc5-\x0e9\xef\xc9$v;\xfa\xa1|\x8d\xd0\xbat;P\x00\xfdC6\x96\xd0\xc5 S\x05\xdc\xfe\xa8\xb0uyw?\xf0G,\x00', 0x80, 0x14, &(0x7f0000000240)) 17:02:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x101040, 0x0) 17:02:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) 17:02:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) 17:02:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000240)='./file0\x00', r1, 0x0) [ 298.512363] audit: type=1800 audit(1677949342.885:2): pid=10626 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=14006 res=0 17:02:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x80) 17:02:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0/../file0\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/net', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') 17:02:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0/../file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:02:23 executing program 1: semget(0x0, 0x3, 0x28) 17:02:23 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40141, 0x141) 17:02:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}, 0x0) 17:02:23 executing program 2: mq_open(&(0x7f0000000280)='\xf9\xb2\xa1l\xc6\xde\\-\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x1f]\x1c\xb3\xd0h\xa39\'\xc2\x82\xe2\xc7\'7j\x17Q\xdd@`\x15\xde\xbb\xfe\xd4\\9\xfd!?\x01\x81\xb1\x93\fA\xfb\xb4j\xc8%\xedp\x86\xb6\x14\xc2[\x14k\xf2\x11\\\xe9\x91\x81\xe0\xdaZ\xf0\xe1a\x11\xd19\xa4I\x10\x8c\x13\x9b\xb0s\xf4]\xac\x01\xee\x00\x00/\xa6x\xf0I\xcbR\ti\xec\xc9\xe0\xf1X\xc66\x0f\t\xf7\xa0\xeb\xfaw\x93p\xa8`,-\x7f\x00\x00\x00\x00\x00\x00\x00l\xf2O\xbe\x1d\xab\xc5\xbb\f\x9e\x90\xbf\x04\xd2\x90\xb6D\x00\xbb\xd2\xf8\xd4\x88\x9e\x87V\x12\x12\xc4n\x0e\x85\xeeA\x81\xd2\xe0])T\x04\x96\tXgA\xf0\x0e\f\xe8\xcb\x13&5?Q\x85\x87 \x11D\x1a,\x85\x8dO`\xb7\xcbH-\xfd\xc5-\x0e9\xef\xc9$v;\xfa\xa1|\x8d\xd0\xbat;P\x00\xfdC6\x96\xd0\xc5 S\x05\xdc\xfe\xa8\xb0uyw?\xf0G,\x00\x88\xe9oW\xdcph\x03\x13g\xc4\xb0\xe6\x04\xc2\xc5\xda\b\xe6`\xa8L\x88\xf0\xa3\xd5\xbf\x03\x93\x9f\xca\x93\x11\x9b\xac$Q\xa4hqN\xa4\x06MO\xdc\xc6\xfbx6\xd8\xaed\x1b\xa9\xe2\x9cTY_\x0e\r\xa5G\xd5?>\xcfr\x84A)i\x1d\xe6\xda\x1f\x99j\xa5\xf3\x1a\f\xe1\x13\xbf\xdf#\xf0\xb2F]F\xde\xe8\xc3\xa3\xf6\xa0\xe7\x10\xe9\xcc!b\x8c\xaa\xf3\xac\xaa[\xea\x8e\x11\x96\x01\xc7\x8a\xa97\xa1\x14v\xfeWj\xdb\xbe\xd2Lc\xd44\x84\x82\x12T\xd1\x8eN\xfb\xd6\xd4\xc99\r\xef\xb4\xed\v\xc9\xd9\xf5i\xf1a\xd9\x0e\x81J\xf1?\x00\xf7\xabZ\xf3\x1a3\xd1\xef\xf7', 0x800, 0x14, &(0x7f0000000240)) 17:02:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e23, @private=0xa010101}, 0x10, 0x0}, 0x0) 17:02:23 executing program 0: set_mempolicy(0x8000, &(0x7f0000000040), 0x800) 17:02:23 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x80940, 0x0) 17:02:23 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/71) 17:02:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc0, 0x0) 17:02:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x8281, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 17:02:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001740)='./file0/../file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='.\x00', r0, &(0x7f00000000c0)='./file0\x00') 17:02:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffd2f) 17:02:23 executing program 3: syz_clone(0x0, &(0x7f00000024c0), 0x0, 0x0, &(0x7f00000025c0), &(0x7f0000002600)="f9") 17:02:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000440)='ns\x00') 17:02:23 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x212042, 0x0) syz_clone(0x0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) 17:02:23 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x634002, 0x0) 17:02:23 executing program 1: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:02:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') 17:02:23 executing program 5: r0 = socket(0x11, 0xa, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 17:02:23 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000004ec0)) 17:02:23 executing program 0: syz_clone(0x600, &(0x7f0000000000)="5a4efc781e30e1ec5ac889440d8087c09de980a28320817e6abee0f4f19be151ca9a9e2a47cf7f42bcd50ffad7c44981604712f3547b4efa6d63efcf1df9ae99a26ab5ee04e96fcd1d8fb47b1661d1b0b3d03ac1d6b529bc6eea9ec1937e973628ddadd193d912f2d51429b7ca903a667c95620499b2b39c6868e6b655cacb08c9fd6a7110347ca70022add7404b560a7c16d9cbad539d573df3c1f44fd98a7446406015acaa5e1016fd1c598ed27e10a94984f0bd9bd1e217de80d9fc5410419d0e56814951d27de9b589317a9ba4f83306714130a289e4f51c0f2db36836beca17bcdc0bdcd2a7fe3c142edd86", 0xffffffffffffff6c, 0x0, &(0x7f00000025c0), &(0x7f0000000100)="ae21500b61977cd71743b7bb46ba37d287bd2b8963ce72a7c6435aaaf1649d09d87a266dca12a7860d16422d9d89c5d8b07527e3576b615ff61a906cc07af3c947eff57e0e89d4254e7fc9b00bcaa06dc7a43b1938b360c56ef6cda1b551d46e66eaa1560d9074dd3dab31e9cfb9aa327c735413af35b96a37006c5e6f289a37594fe87877653150bc5167c4742bc61a672d6497ed928fe6d5ac0ffff35071fc9b367c7128b84182ee2b86362083abc428027d487cb65ee0e088907b4c9102b3a228cbe1df066ec1776664d34aa7e2a0f2d8983316d7ea518a71b081000000") 17:02:23 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 17:02:23 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x103) 17:02:23 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000002900), 0x18001, 0x0) 17:02:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 17:02:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/193, 0x2b, 0xc1, 0x1}, 0x20) 17:02:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 17:02:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xd}, {}, {0x10}, {0x1}, {0x0, 0x3}]}, @ptr]}}, &(0x7f0000000240)=""/194, 0x5a, 0xc2, 0x1}, 0x20) 17:02:23 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 17:02:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x1, &(0x7f0000000140)=@raw=[@generic={0x40}], &(0x7f0000000240)='syzkaller\x00', 0x6, 0xff8, &(0x7f0000000280)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xe, &(0x7f0000000080), 0x4) 17:02:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 17:02:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0x6000}, 0x0) 17:02:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB=' '], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001340)=0x3, 0x4) 17:02:23 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @broadcast}, 0x10) 17:02:23 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0x40049409, 0x0) 17:02:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 17:02:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000240)=@framed={{}, [@initr0, @initr0, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x2, &(0x7f0000000080)=0x41, 0x4) 17:02:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 17:02:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 17:02:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000cd4f3b"], 0x28}}, 0x0) 17:02:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xc1000000, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 17:02:23 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0xb}, 0x800) 17:02:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 17:02:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000cd"], 0x28}}, 0x0) 17:02:23 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb702, 0x0) 17:02:23 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') 17:02:23 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x5}, 0x8) 17:02:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:02:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x10}, {0x1}, {0x10, 0x3}]}, @ptr]}}, &(0x7f0000000240)=""/194, 0x52, 0xc2, 0x1}, 0x20) 17:02:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 17:02:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 17:02:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 17:02:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1000000}, 0x20) 17:02:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'caif0\x00', &(0x7f0000000480)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 17:02:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 17:02:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x30f400, 0x180) 17:02:23 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x20000000) 17:02:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x7, &(0x7f0000000080), 0x4) 17:02:23 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/4066, 0xfe2}}, 0x10) 17:02:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 17:02:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/194, 0x1000000, 0xc2, 0x1}, 0x20) 17:02:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x10, &(0x7f0000000080), 0x4) 17:02:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffdef}}, 0x0) 17:02:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 17:02:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@initr0, @btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/194, 0x36, 0xc2, 0x1}, 0x20) 17:02:23 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:02:23 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40305839, 0x0) 17:02:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x8}, 0x20) 17:02:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@map_idx]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb702, 0x0) 17:02:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 17:02:24 executing program 2: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="03"], 0x9c}}, 0x0) 17:02:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000100)=""/153, 0x28, 0x99, 0x1}, 0x20) 17:02:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 17:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f00000000c0)="5e39bf35", 0x4) 17:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000000240)=""/194, 0x36, 0xc2, 0x1}, 0x20) 17:02:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x27e}, 0x80) 17:02:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 17:02:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000240)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 17:02:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 17:02:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x7}]}}, &(0x7f0000000240)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 17:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 17:02:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf2501"], 0x9c}}, 0x0) 17:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x2, 0x4) 17:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x1, &(0x7f0000001400)=ANY=[@ANYBLOB="5f397367ce9340889ba41299aa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0xd, &(0x7f00000000c0)=@framed={{}, [@kfunc, @initr0, @exit, @generic, @cb_func, @alu, @initr0]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x5a, &(0x7f0000000180)=""/90, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x8e) 17:02:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) 17:02:24 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x470100, 0x0) 17:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f0000000380)=""/136, 0x26, 0x88, 0x1}, 0x20) 17:02:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x7ffffffff000}}, 0x0) 17:02:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:02:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf25010000002400"], 0x9c}}, 0x0) 17:02:24 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x20, &(0x7f0000000140)={&(0x7f0000000000)=""/46, 0x2e, 0x0, 0x0}}, 0x10) 17:02:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 17:02:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 17:02:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 17:02:24 executing program 4: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 17:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit={0x95, 0x0, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x1e, &(0x7f0000000080), 0x4) 17:02:24 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/194, 0x0, 0xc2}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900), r0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000500)={0x0, 0xe673, 0x1, [0x7, 0x2, 0x7, 0xffffffffffff0db9, 0x200], [0x101, 0x9c3f, 0x7, 0x8, 0x7, 0xb9, 0x9fee, 0x6, 0x8000, 0x6, 0x5, 0x2, 0x8, 0xffffffff00000000, 0x7ff, 0x9, 0x78, 0x1, 0xfffffffffffffffd, 0x4, 0xfffffffffffffff7, 0x0, 0xfff, 0xfff, 0x6, 0x1, 0x7fff, 0x3, 0x22, 0x401, 0x9, 0x4121, 0xffffffffffffffff, 0x9, 0x42c, 0x8835, 0x38, 0x2, 0x9, 0xe050, 0x4, 0x80000001, 0x40, 0x5, 0x6c, 0x4, 0x6, 0x200, 0x9, 0x3, 0x5, 0x8, 0x100000001, 0x8, 0x0, 0xcb, 0x5, 0x10000, 0x80000000, 0x8, 0x1, 0x0, 0x8, 0x626a, 0x7fffffff, 0xfffffffffffffff9, 0x9, 0x7, 0xffffffffffffffff, 0x6, 0xbfc, 0x6, 0x6, 0x800, 0xffffffffffffffff, 0xfffffffffffffc00, 0x6, 0x3, 0x3d0, 0x8, 0xd89f, 0x3ff, 0x7fff, 0x9, 0x5e7, 0x2, 0x8, 0x100, 0x1, 0xfff, 0x3, 0x0, 0x3, 0x80000000, 0x165, 0x6, 0xff, 0x14, 0x700000, 0x6cdd, 0x100000000, 0x10000, 0x1, 0x3ff, 0xfffffffffffffff8, 0xffffffff00000000, 0x100, 0x1, 0x2, 0x31ea, 0x5, 0x3, 0x4d7dd8e8, 0x4, 0x1ff, 0x80, 0x7fffffff, 0x2, 0x1ff, 0x8, 0x7]}) pipe(&(0x7f0000001740)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f00000063c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c00990003000000160000000c0058003c000000000000000c0058007e000000000000000c0058004d000000000000000c0058001700000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair(0x2b, 0x80000, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0x8000, 0x1ff, 0x6, 0x81]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xd3}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008880}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x2}, 0xffc0}) 17:02:24 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x10, 0x0) 17:02:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xe, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 17:02:24 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x7fffffffeff8) 17:02:24 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40049409, 0x0) 17:02:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x6, 0x4) 17:02:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 17:02:24 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x0) 17:02:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 17:02:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xfffffe46, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0x0) 17:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 17:02:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000040), 0x14) 17:02:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x280080, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 17:02:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0x2671}, 0x0) 17:02:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 17:02:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3400, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 17:02:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0x9effffff}, 0x0) 17:02:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macsec0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d}}) 17:02:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="3da11dbd"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000003100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8bf639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9f3f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be100080000000000002646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c3523513775521f95b740d453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c300003ef31c4d4acef2ce3599f455c7a324ca01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36dcdfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc092440ee72a407fba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c12a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b0200000000ed000000db4347c8dc3b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206135a30ef7b9e014462349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be71b0417d33d3ab254924050000000000001b3ec9ebd2d4579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c00000000000000fd6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957dac9ece2dad5e52d2cd9143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359ac435a89dfebdf55359e268c702b7223da17ffdff9d8aee4e93f770d90021ce251652a2d0a7a6fdaa855a19b9eb90c0e0236ff3fc5120000000000000000d914a040e73e61a7c2f0200670ea9987c327755be7f71d425f065c750133db04cce045c667562c22a13b70e8742a84e2b20628eada8a7678fa6ab38b9df6a8d9e56ae1981444b962f5bd6d0bc771f6e588629b5bb5590a212067af38e939ff0ed03e2f30c089fc2afa1d6d42b3bd48520f7516fb9e62169b3e8bbd53c38ffffff7f8e0a7a1abb0f5d4a15bbde71ef253b9554ff0bc3815ad713c7c28a74a78df9a2dd21134c80f04e2000c485756f3eded4d146359d963ea7473fffecb1d2138b4c9f2e85cdb6522111ede72d406e3d38a62a0838411ecd87fe674d6d6fb2cbc20be6badb0000000000000000210000000000009877d29ff628e7870b42e0d989eb43df97ba59b2fb6302b799aa36470010e59b0e74c9f01421979d69bc29b4c1b4061e6c99d7ed3fbb2e82c393d324a70aaee5cedf905a1fbf70ddc6c836d604a77381a7df503ff9ed7c3175a3a7abf0925e122d7a89bfe0e8e35348a088373f1347d0ff5ea734597646ad67da00103f412a4a406083f248aa0af76532b1bf6985cc006e9a16526269ca609ba507bbfb58d8fcce701695cf5b8dc7d4bb991d66b773f3a4348e6d3039068ff967b4a5b0e72e54960aa09b8174aaf989cbdbcd56a851061d8779a5ee9d7d8f15666642e7219a5a26bcaa61456436f138a2f33e03f54339fd1191be5ae9ceac100a013fdf134fbdba2791780af9a98f70039e9420ec9a74317037df92c6168a4d4be6a30580f2921993fe580fd6f9ebe9fd00ee4e6e450e1ed02d49d136f40a4ab220ccb7dae0a105fbdad1db08dd05b0e10db2211980f9aa46d8c85fc62aa7e75638a6b1ea476f670eae69d83c23f562e96fe289cdca551b8fc67bdd6607bd963d7d73abb2d1826cb72f3af9534664c283e2808076f3837cae87d49682340a49ae6cdfba15e1c0342b92ef6298ef7c95e75bde0ac1b0a1bf86d1e2597c8acbded454c35ff8ec975e3bcf253ea0b426936ca3869889dddb096077906959e5c52f380363eeaea2a92bb7663fed713807b425bda3f47e2cd24cd13ab0c0b7051fefd9499e1113ea22f5111f6679b6191c71595664bb06f7865d636758beb7b7a94345cf44bf9614224febd9799787b547fb4b8aa96eeec9ee4383c515622c0c17e9b58af649982762101e5263d2622c6870548b56dd033363b4fa510ab5ddeb19cb0d67e39386508069608cea49539fe35f57259fc3e6af303da2ed7e35a9163012467d4cbeaa0ef0"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:02:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) 17:02:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000000240)=""/194, 0x36, 0xc2, 0x1}, 0x20) 17:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 17:02:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='\f']}) 17:02:24 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='.\x00'}, 0x10) 17:02:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe4) 17:02:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:02:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x7}}) 17:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 17:02:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000240)=@framed={{}, [@initr0, @initr0, @btf_id, @call, @map_idx_val, @map_idx, @ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 17:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 17:02:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1865794c91b533dd95"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 1: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf2501000000240008"], 0x9c}}, 0x0) 17:02:24 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:02:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0x60}, 0x0) 17:02:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x3}, 0x48) 17:02:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0xe00}, 0x0) 17:02:24 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 17:02:24 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb703, 0x0) 17:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 17:02:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x11, &(0x7f0000000080), 0x4) 17:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) 17:02:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000001000)) 17:02:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x4, &(0x7f0000000080), 0x4) 17:02:25 executing program 4: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf2501000000240003"], 0x9c}}, 0x0) 17:02:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {0x1, 0x3}]}]}}, &(0x7f0000000240)=""/194, 0x36, 0xc2, 0x1}, 0x20) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 17:02:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x2, &(0x7f0000000080)=0x100, 0x4) 17:02:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x9c}, 0x300}, 0x0) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xd}, {}, {0x10}, {0x1}, {0x10}]}, @ptr]}}, &(0x7f0000000240)=""/194, 0x5a, 0xc2, 0x1}, 0x20) 17:02:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xd}, {}, {0x10}, {0x1}, {0x10, 0x3}]}, @ptr]}}, &(0x7f0000000240)=""/194, 0x5a, 0xc2, 0x1}, 0x20) 17:02:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x5, &(0x7f0000000080), 0x4) 17:02:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000240)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @initr0, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {0x0, 0x3}]}, @ptr]}}, &(0x7f0000000240)=""/194, 0x42, 0xc2, 0x1}, 0x20) [ 300.749179] INFO: trying to register non-static key. [ 300.754307] the code is fine but needs lockdep annotation. [ 300.759920] turning off the locking correctness validator. [ 300.765544] CPU: 0 PID: 11005 Comm: syz-executor.2 Not tainted 4.14.307-syzkaller #0 [ 300.773417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 300.782768] Call Trace: [ 300.785368] dump_stack+0x1b2/0x281 [ 300.788999] register_lock_class+0x389/0x1180 [ 300.793499] ? deref_stack_reg+0x124/0x1a0 [ 300.797737] ? static_obj+0x50/0x50 [ 300.801372] __lock_acquire+0x167/0x3f20 [ 300.805462] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 300.811359] ? check_usage+0x187/0x620 [ 300.815252] ? lock_downgrade+0x740/0x740 [ 300.819407] ? unwind_next_frame+0xe54/0x17d0 [ 300.823909] ? bpf_prog_kallsyms_find.part.0+0x164/0x240 [ 300.829363] ? trace_hardirqs_on+0x10/0x10 [ 300.833602] ? is_bpf_text_address+0xb8/0x150 [ 300.838107] ? kernel_text_address+0xbd/0xf0 [ 300.842522] ? __kernel_text_address+0x9/0x30 [ 300.847020] ? unwind_get_return_address+0x51/0x90 [ 300.851953] ? entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 300.857329] ? __lock_acquire+0x5fc/0x3f20 [ 300.861581] lock_acquire+0x170/0x3f0 [ 300.865385] ? flush_work+0x88/0x770 [ 300.869101] flush_work+0xad/0x770 [ 300.872642] ? flush_work+0x88/0x770 [ 300.876362] ? worker_thread+0xff0/0xff0 [ 300.880433] ? trace_hardirqs_on+0x10/0x10 [ 300.884671] ? trace_hardirqs_on+0x10/0x10 [ 300.888912] ? trace_hardirqs_on+0x10/0x10 [ 300.893238] ? trace_hardirqs_on+0x10/0x10 [ 300.897482] ? mark_held_locks+0xa6/0xf0 [ 300.901544] ? __cancel_work_timer+0x2c1/0x460 [ 300.906133] __cancel_work_timer+0x321/0x460 [ 300.910541] ? work_on_cpu_safe+0x70/0x70 [ 300.914702] ? mark_held_locks+0xa6/0xf0 [ 300.918773] ? smc_accept_dequeue+0x382/0x5c0 [ 300.923271] ? __local_bh_enable_ip+0xc1/0x170 [ 300.927855] smc_close_active+0x7e2/0xbb0 [ 300.932003] smc_release+0x3e1/0x5d0 [ 300.935730] __sock_release+0xcd/0x2b0 [ 300.939611] ? __sock_release+0x2b0/0x2b0 [ 300.943740] sock_close+0x15/0x20 [ 300.947193] __fput+0x25f/0x7a0 [ 300.950467] task_work_run+0x11f/0x190 [ 300.954342] exit_to_usermode_loop+0x1ad/0x200 [ 300.958909] do_syscall_64+0x4a3/0x640 [ 300.962782] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 300.967965] RIP: 0033:0x7f3b9589bfab [ 300.971666] RSP: 002b:00007ffe717e27b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 300.979358] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f3b9589bfab [ 300.986611] RDX: 00007f3b9545e0c0 RSI: ffffffffffffffff RDI: 0000000000000003 17:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:02:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 17:02:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) 17:02:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x0) 17:02:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 17:02:25 executing program 2: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf25010000002400"], 0x9c}}, 0x0) 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 17:02:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) [ 300.993902] RBP: 00007f3b95a0b980 R08: 0000000000000000 R09: 00007f3b9545e000 [ 301.001156] R10: 00007f3b9545e0c8 R11: 0000000000000293 R12: 00000000000496fe [ 301.008410] R13: 00007ffe717e28b0 R14: 00007f3b95a09f80 R15: 0000000000000032 17:02:25 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001940)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 17:02:25 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000010c0)) 17:02:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 17:02:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xf}}, 0x0) 17:02:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xd8, &(0x7f0000000380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000017c0)='ns/cgroup\x00') 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000060000000000000000000003000000000300000004000001"], &(0x7f0000000240)=""/194, 0x36, 0xc2, 0x1}, 0x20) 17:02:25 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/194, 0x0, 0xc2}, 0x20) 17:02:25 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 17:02:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x0) 17:02:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 17:02:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x4, 0x4) 17:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0x2}, 0x0) 17:02:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x0, 0x0, 0x7}, 0x48) 17:02:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 17:02:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'caif0\x00', &(0x7f0000000080)=@ethtool_regs}) 17:02:25 executing program 2: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf2501"], 0x9c}}, 0x0) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/194, 0x1a, 0xc2, 0x1}, 0x20) [ 301.175979] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 17:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x30}}, 0x0) 17:02:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 17:02:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@const={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/136, 0x2c, 0x88, 0x1}, 0x20) 17:02:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 17:02:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @cb_func, @alu, @kfunc], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f00000002c0), 0x4) 17:02:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:02:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) 17:02:25 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb704, 0x0) 17:02:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1a03d0, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f0000000240)=""/194, 0x32, 0xc2, 0x1}, 0x20) 17:02:25 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) 17:02:25 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x1ffff000) 17:02:25 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 17:02:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x2, 0x4) 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000240)=""/194, 0x32, 0xc2, 0x1}, 0x20) 17:02:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 17:02:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf2501"], 0x9c}}, 0x0) 17:02:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x29, 0x2a, [@mesh_config={0x71, 0x7}, @preq={0x82, 0x1a, @not_ext}]}]}, 0x4c}}, 0x0) 17:02:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x80) 17:02:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000200)={0x7, 'vlan0\x00', {0x101}}) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 17:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xd}, {}, {0x10}, {0x1, 0x3}]}, @ptr]}}, &(0x7f0000000240)=""/194, 0x52, 0xc2, 0x1}, 0x20) 17:02:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18, 0x0, 0x0, 0x0, 0x8}, 0x48) 17:02:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="030c2cbd7000ffdbdf2501000000240008"], 0x9c}}, 0x0) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x11, 0x0, [{}]}]}}, &(0x7f0000000240)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 17:02:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000011000000000000000300000018240000", @ANYRES32, @ANYBLOB="000004000000000000200000", @ANYRES32, @ANYBLOB="0000000007000000850000008b000000c12b400001000000208267d60100000009290600fcffffff95"], &(0x7f0000000040)='GPL\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/157, 0x2c, 0x9d, 0x1}, 0x20) 17:02:25 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 17:02:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 17:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 17:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:02:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000240)=@framed={{}, [@map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/194, 0x26, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}}, 0x10) 17:02:25 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x7fffffffefff) 17:02:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) 17:02:25 executing program 4: socketpair(0x18, 0x0, 0x3, &(0x7f00000010c0)) 17:02:25 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x404800, 0x0) 17:02:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@generic]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 0: socket(0x2b, 0x1, 0x6) 17:02:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'bridge_slave_1\x00', 0x20}) 17:02:25 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000000140)=""/193, 0x32, 0xc1, 0x1}, 0x20) 17:02:25 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40049409, 0x3) 17:02:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x8, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:26 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:02:26 executing program 5: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x110) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xd) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'macsec0\x00', @multicast}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x434243, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/120) ioctl$TUNSETLINK(r1, 0x400454cd, 0x204) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000200)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000280)=""/129) r3 = openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000700)=0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x400100, 0x0) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000007c0)=0x1) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000800)=""/237) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000900)) 17:02:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000012c0), 0x10}, 0x80) 17:02:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000b40)=""/236, 0x2a, 0xec, 0x1}, 0x20) 17:02:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) 17:02:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x4d}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xfffffffe}]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'veth1_macvtap\x00', {0x3}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x3, &(0x7f0000000080), 0x4) 17:02:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000001180)=@framed={{}, [@exit]}, &(0x7f0000001200)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x48) 17:02:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280), 0x8, 0x10, 0x0}, 0x80) 17:02:26 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x5, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd276, 0x0, 0x0, 0x0, 0x100}, [@btf_id]}, &(0x7f0000001200)='GPL\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000012c0)={0x0, 0x10, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:02:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'bridge_slave_1\x00'}) 17:02:26 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001540), 0x14) 17:02:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 17:02:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a80)) 17:02:26 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 17:02:26 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x24980, 0x0) 17:02:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 17:02:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 17:02:26 executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'macsec0\x00', @multicast}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 17:02:26 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 17:02:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:02:26 executing program 3: bpf$PROG_LOAD(0x13, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x5, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd276, 0x0, 0x0, 0x0, 0x100}, [@btf_id]}, &(0x7f0000001200)='GPL\x00', 0x7ff, 0x0, &(0x7f0000001240), 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x9}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x80) 17:02:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204}, 0x48) 17:02:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000c80), 0xa4002, 0x0) 17:02:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x1, &(0x7f0000000640)=@raw=[@exit], &(0x7f00000006c0)='GPL\x00', 0x1f, 0x80, &(0x7f0000000700)=""/128, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:26 executing program 2: bpf$PROG_LOAD(0xb, 0x0, 0x0) 17:02:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:26 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/ipc\x00') 17:02:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x20300, 0x0) 17:02:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x4, &(0x7f00000013c0)=@framed={{}, [@call]}, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000001440)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x111003, 0x0) 17:02:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) 17:02:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:27 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000440)=""/131, 0x83}, {0x0}], 0x2}, 0x0) 17:02:27 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 17:02:27 executing program 3: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) 17:02:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x22, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002040)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 17:02:27 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={0xffffffffffffffff}, 0x4) 17:02:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a80)) 17:02:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 17:02:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 17:02:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) 17:02:27 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000001340)='./file0\x00'}, 0x10) 17:02:27 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)={0x0, 0x0, 0x4}, 0x10) 17:02:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f83e3dd140c1f64a904008e6e44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[0xffffffffffffffff]}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0xff, 0x3, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x10400, 0x2, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x0, 0x0, 0x3}, r3, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={r2, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='./cgroup/syz0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x26}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x584, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000008c0)}, 0x48c0, 0x2, 0x0, 0x0, 0x100000001, 0x1, 0x9, 0x0, 0xb651, 0x0, 0x65}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x200, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x2}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x11000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x1}, 0x8000, 0x9, 0x9, 0x7fad475525a74ef6, 0x5, 0x7, 0xffff, 0x0, 0xc74, 0x0, 0x40}, r3, 0xd, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x5, 0x0, 0xaa, 0x1, 0x2, r4, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x4, 0x9, 0xff, 0x80000000, 0x1050, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x4, 0x0, 0x0, 0x81, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x880, 0xfffffffffffffe00, 0x2, 0x0, 0x93, 0x0, 0x4, 0x0, 0xffff6e70, 0x0, 0x7ff}, 0xffffffffffffffff, 0xe, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xca, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340), 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000100)=@raw=[@map_idx={0x18, 0x3}, @jmp={0x5, 0x0, 0x6, 0x1, 0x0, 0xfffffffffffffff4, 0x4}], &(0x7f0000000140)='syzkaller\x00', 0xbc1, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r6]}, 0x80) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x660c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="00040b3280000000180f94732702f9d98c8673783a000003"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000700)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000880)=0x1) 17:02:27 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001740)={0x0, 0x0, 0x8}, 0xc) 17:02:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x4, &(0x7f00000013c0)=@framed={{}, [@call]}, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000001440)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001640), 0x10}, 0x80) 17:02:27 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 17:02:27 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001600)={&(0x7f00000015c0)='./file0/file0\x00'}, 0x10) 17:02:27 executing program 0: bpf$PROG_LOAD(0x12, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:27 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}, 0x38) 17:02:28 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xd0) 17:02:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 17:02:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 17:02:28 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000c40)='syz0\x00', 0x1ff) 17:02:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 17:02:28 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) 17:02:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:28 executing program 3: bpf$PROG_LOAD(0x23, 0x0, 0x0) 17:02:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x923201, 0x0) 17:02:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280), 0x8, 0x10, 0x0}, 0x80) 17:02:28 executing program 1: bpf$PROG_LOAD(0x14, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 2: bpf$PROG_LOAD(0x1b, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd276, 0x0, 0x0, 0x0, 0x100}, [@func]}, &(0x7f0000001200)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0xffffffffffffffff]}, 0x80) 17:02:28 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000001440)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:28 executing program 3: bpf$PROG_LOAD(0xc, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x80) 17:02:28 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:02:28 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140), 0x10) 17:02:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:02:28 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0x0, 0x0, 0x18}, 0xc) 17:02:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:28 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 17:02:28 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:02:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x434243, 0x0) 17:02:28 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8}, 0x48) 17:02:28 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000b00)={0x0}, 0x10) 17:02:28 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d80)={&(0x7f0000000d40)='.\x00'}, 0x10) 17:02:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x7ffffffff000) 17:02:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xd}]}}, &(0x7f0000000b40)=""/236, 0x2a, 0xec, 0x1}, 0x20) 17:02:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d66}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@bloom_filter={0x1e, 0xfffffffb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 17:02:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:28 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:02:28 executing program 5: bpf$PROG_LOAD(0x19, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0xffffffffffffffff]}, 0x80) 17:02:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f0000000600)=""/204, 0x0, 0xcc}, 0x20) 17:02:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)) 17:02:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x3, 0x0, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:28 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:02:28 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)) 17:02:28 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000440)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:02:28 executing program 5: pipe(&(0x7f0000001740)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0x40049409, 0x0) 17:02:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000003c0)=0x400000004) 17:02:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x17, 0x4, &(0x7f0000000440)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1006, 0x0, 0x0, 0x0, 0x88001}, @btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x18, &(0x7f00000004c0)=""/24, 0x41000, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x3, 0xffffffffffffffff}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x0, 0x4, 0x3, 0x0, 0x0, 0x22400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x2, @perf_bp, 0x11, 0x3, 0x7, 0x2, 0x0, 0x1ff, 0xfc, 0x0, 0x1, 0x0, 0x100}, 0x0, 0xb, r0, 0x1b) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 17:02:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x4018, &(0x7f0000000840)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000021000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0dc2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1d727f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac0000004eaee6b67a91c1f800000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895494d3c7124c1a08b2b89934c5d326c822b6d4f6e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7db198a8c3a8583e3f85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac300000000000000c30505ecc29f940811f74d13c06b8c0dc72d7be95c37a8949865567e745db2d7382a1fea4d8f6d15810898e9942f16f064f863f5bf171404d438cb9bf6c60b47c47c88ec4fb4d56534b0e78da2109b844a92ee5af5528c2403f66352b245136edc1c5e6a07befc047202beab86f6315bf7922822d6e7f2500063b5c536f96fdeb2a3106d36de9b931e7ff634320797cc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 17:02:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6611, 0x0) 17:02:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:02:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x81) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x1) 17:02:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000940), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000840)=[0x0], &(0x7f0000000880)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}], 0x20, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000bc0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:02:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001}, [@jmp={0x5, 0x1, 0x4, 0x1, 0x9, 0xffffffffffffffe0, 0xfffffffffffffff0}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000140)='GPL\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x200, 0x20}, 0x10, 0x20aa4, r1}, 0x80) openat$cgroup_type(r1, &(0x7f0000000200), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x17, 0x4, &(0x7f0000000440)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1006, 0x0, 0x0, 0x0, 0x88001}, @btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x18, &(0x7f00000004c0)=""/24, 0x41000, 0x17, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x3, 0xffffffffffffffff, r2}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r3) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0x0, 0x4, 0x3, 0x0, 0x6, 0x22400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x11, 0x3, 0x7, 0x2, 0x0, 0x1ff, 0xfc, 0x0, 0x1, 0x0, 0x100}, 0x0, 0xb, r0, 0x1b) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 304.548974] kasan: CONFIG_KASAN_INLINE enabled [ 304.553599] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 304.561028] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 304.567264] Modules linked in: [ 304.570481] CPU: 0 PID: 11513 Comm: syz-executor.0 Not tainted 4.14.307-syzkaller #0 [ 304.578359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 304.587716] task: ffff88804a3b0680 task.stack: ffff8880462c0000 [ 304.593784] RIP: 0010:rb_erase+0x29/0x1290 [ 304.598018] RSP: 0018:ffff8880462c7a68 EFLAGS: 00010292 [ 304.603384] RAX: dffffc0000000000 RBX: ffff88804993d630 RCX: ffffc90005bb2000 [ 304.610672] RDX: 0000000000000001 RSI: ffffffff8bfaffe0 RDI: 0000000000000008 [ 304.617962] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 304.625329] R10: 0000000000000000 R11: ffff88804a3b0680 R12: 0000000000000000 [ 304.632618] R13: dffffc0000000000 R14: ffff88804997b538 R15: ffffffff8bfaffe0 [ 304.639895] FS: 00007fa61e983700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 304.648129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 304.654011] CR2: 000055a6c7f70258 CR3: 000000009a782000 CR4: 00000000003406f0 [ 304.661294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 304.668567] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 304.675854] Call Trace: [ 304.678490] integrity_inode_free+0x119/0x300 [ 304.683001] security_inode_free+0x14/0x80 [ 304.687248] __destroy_inode+0x1e8/0x4d0 [ 304.691322] destroy_inode+0x49/0x110 [ 304.695123] iput+0x458/0x7e0 [ 304.698225] ? ext4_mark_dquot_dirty+0x190/0x190 [ 304.702971] ext4_ioctl+0x12f8/0x3820 [ 304.706873] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 304.712064] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 304.718722] ? do_futex+0x127/0x1570 [ 304.722432] ? trace_hardirqs_on+0x10/0x10 [ 304.726669] ? futex_exit_release+0x220/0x220 [ 304.731154] ? ioctl_preallocate+0xbb/0x1a0 [ 304.735467] ? vfs_ioctl+0xb0/0xb0 [ 304.739018] ? check_uarg_tail_zero+0xe9/0x120 [ 304.743594] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 304.748776] do_vfs_ioctl+0x75a/0xff0 [ 304.752568] ? lock_acquire+0x170/0x3f0 [ 304.756540] ? ioctl_preallocate+0x1a0/0x1a0 [ 304.760943] ? __fget+0x265/0x3e0 [ 304.764390] ? do_vfs_ioctl+0xff0/0xff0 [ 304.768490] ? security_file_ioctl+0x83/0xb0 [ 304.772896] SyS_ioctl+0x7f/0xb0 [ 304.776259] ? do_vfs_ioctl+0xff0/0xff0 [ 304.780230] do_syscall_64+0x1d5/0x640 [ 304.784218] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 304.789401] RIP: 0033:0x7fa6204110f9 [ 304.793105] RSP: 002b:00007fa61e983168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.800811] RAX: ffffffffffffffda RBX: 00007fa620530f80 RCX: 00007fa6204110f9 [ 304.808072] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 [ 304.815334] RBP: 00007fa62046cae9 R08: 0000000000000000 R09: 0000000000000000 [ 304.822595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 304.829862] R13: 00007fffe457260f R14: 00007fa61e983300 R15: 0000000000022000 [ 304.837130] Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 [ 304.856307] RIP: rb_erase+0x29/0x1290 RSP: ffff8880462c7a68 [ 304.862309] ---[ end trace 839096819250b55a ]--- [ 304.867089] Kernel panic - not syncing: Fatal exception [ 304.872711] Kernel Offset: disabled [ 304.876332] Rebooting in 86400 seconds..