Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2022/10/13 03:45:52 fuzzer started 2022/10/13 03:45:52 dialing manager at 10.128.0.163:34071 2022/10/13 03:46:06 syscalls: 3566 2022/10/13 03:46:06 code coverage: enabled 2022/10/13 03:46:06 comparison tracing: enabled 2022/10/13 03:46:06 extra coverage: extra coverage is not supported by the kernel 2022/10/13 03:46:06 delay kcov mmap: mmap returned an invalid pointer 2022/10/13 03:46:06 setuid sandbox: enabled 2022/10/13 03:46:06 namespace sandbox: enabled 2022/10/13 03:46:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/13 03:46:06 fault injection: enabled 2022/10/13 03:46:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/13 03:46:06 net packet injection: enabled 2022/10/13 03:46:06 net device setup: enabled 2022/10/13 03:46:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/13 03:46:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/13 03:46:06 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/13 03:46:06 USB emulation: /dev/raw-gadget does not exist 2022/10/13 03:46:06 hci packet injection: enabled 2022/10/13 03:46:06 wifi device emulation: enabled 2022/10/13 03:46:06 802.15.4 emulation: enabled 2022/10/13 03:46:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/13 03:46:06 fetching corpus: 50, signal 56671/60409 (executing program) 2022/10/13 03:46:06 fetching corpus: 100, signal 77565/83003 (executing program) 2022/10/13 03:46:07 fetching corpus: 150, signal 103980/110929 (executing program) 2022/10/13 03:46:07 fetching corpus: 200, signal 116246/124801 (executing program) 2022/10/13 03:46:07 fetching corpus: 250, signal 132959/142955 (executing program) 2022/10/13 03:46:07 fetching corpus: 300, signal 144901/156336 (executing program) 2022/10/13 03:46:07 fetching corpus: 350, signal 155521/168404 (executing program) 2022/10/13 03:46:07 fetching corpus: 400, signal 166626/180878 (executing program) 2022/10/13 03:46:07 fetching corpus: 450, signal 177163/192744 (executing program) 2022/10/13 03:46:07 fetching corpus: 500, signal 185909/202833 (executing program) 2022/10/13 03:46:08 fetching corpus: 550, signal 193874/212080 (executing program) 2022/10/13 03:46:08 fetching corpus: 600, signal 203338/222751 (executing program) 2022/10/13 03:46:08 fetching corpus: 650, signal 210279/230943 (executing program) 2022/10/13 03:46:08 fetching corpus: 700, signal 215846/237776 (executing program) 2022/10/13 03:46:08 fetching corpus: 750, signal 223326/246426 (executing program) 2022/10/13 03:46:08 fetching corpus: 800, signal 231880/256083 (executing program) 2022/10/13 03:46:08 fetching corpus: 850, signal 238075/263412 (executing program) 2022/10/13 03:46:09 fetching corpus: 900, signal 244409/270894 (executing program) 2022/10/13 03:46:09 fetching corpus: 950, signal 248758/276443 (executing program) 2022/10/13 03:46:09 fetching corpus: 1000, signal 255448/284169 (executing program) 2022/10/13 03:46:09 fetching corpus: 1050, signal 260566/290331 (executing program) 2022/10/13 03:46:09 fetching corpus: 1100, signal 264251/295189 (executing program) 2022/10/13 03:46:09 fetching corpus: 1150, signal 269665/301617 (executing program) 2022/10/13 03:46:09 fetching corpus: 1200, signal 272898/305957 (executing program) 2022/10/13 03:46:10 fetching corpus: 1250, signal 278448/312479 (executing program) 2022/10/13 03:46:10 fetching corpus: 1300, signal 281914/317015 (executing program) 2022/10/13 03:46:10 fetching corpus: 1350, signal 288391/324309 (executing program) 2022/10/13 03:46:10 fetching corpus: 1400, signal 292973/329856 (executing program) 2022/10/13 03:46:10 fetching corpus: 1450, signal 297429/335206 (executing program) 2022/10/13 03:46:10 fetching corpus: 1500, signal 302367/341039 (executing program) 2022/10/13 03:46:10 fetching corpus: 1550, signal 305398/345093 (executing program) 2022/10/13 03:46:10 fetching corpus: 1600, signal 308541/349235 (executing program) 2022/10/13 03:46:10 fetching corpus: 1650, signal 312244/353864 (executing program) 2022/10/13 03:46:11 fetching corpus: 1700, signal 316787/359204 (executing program) 2022/10/13 03:46:11 fetching corpus: 1750, signal 320526/363821 (executing program) 2022/10/13 03:46:11 fetching corpus: 1800, signal 323771/367981 (executing program) 2022/10/13 03:46:11 fetching corpus: 1850, signal 325996/371208 (executing program) 2022/10/13 03:46:11 fetching corpus: 1900, signal 330051/376050 (executing program) 2022/10/13 03:46:11 fetching corpus: 1950, signal 332726/379604 (executing program) 2022/10/13 03:46:11 fetching corpus: 2000, signal 336855/384554 (executing program) 2022/10/13 03:46:12 fetching corpus: 2050, signal 339872/388488 (executing program) 2022/10/13 03:46:12 fetching corpus: 2100, signal 341937/391463 (executing program) 2022/10/13 03:46:12 fetching corpus: 2150, signal 344938/395251 (executing program) 2022/10/13 03:46:12 fetching corpus: 2200, signal 347755/398938 (executing program) 2022/10/13 03:46:12 fetching corpus: 2250, signal 350063/402141 (executing program) 2022/10/13 03:46:12 fetching corpus: 2300, signal 352783/405732 (executing program) 2022/10/13 03:46:12 fetching corpus: 2350, signal 354836/408687 (executing program) 2022/10/13 03:46:12 fetching corpus: 2400, signal 356721/411429 (executing program) 2022/10/13 03:46:13 fetching corpus: 2450, signal 359284/414750 (executing program) 2022/10/13 03:46:13 fetching corpus: 2500, signal 362249/418487 (executing program) 2022/10/13 03:46:13 fetching corpus: 2550, signal 364573/421649 (executing program) 2022/10/13 03:46:13 fetching corpus: 2600, signal 366520/424422 (executing program) 2022/10/13 03:46:13 fetching corpus: 2650, signal 370156/428677 (executing program) 2022/10/13 03:46:13 fetching corpus: 2700, signal 372418/431716 (executing program) 2022/10/13 03:46:14 fetching corpus: 2750, signal 375631/435563 (executing program) 2022/10/13 03:46:14 fetching corpus: 2800, signal 378354/438978 (executing program) 2022/10/13 03:46:14 fetching corpus: 2850, signal 381142/442404 (executing program) 2022/10/13 03:46:14 fetching corpus: 2900, signal 382761/444885 (executing program) 2022/10/13 03:46:14 fetching corpus: 2950, signal 385864/448609 (executing program) 2022/10/13 03:46:14 fetching corpus: 3000, signal 388116/451543 (executing program) 2022/10/13 03:46:14 fetching corpus: 3050, signal 389721/453953 (executing program) 2022/10/13 03:46:14 fetching corpus: 3100, signal 391581/456595 (executing program) 2022/10/13 03:46:14 fetching corpus: 3150, signal 393873/459556 (executing program) 2022/10/13 03:46:15 fetching corpus: 3200, signal 395595/462045 (executing program) 2022/10/13 03:46:15 fetching corpus: 3250, signal 398503/465558 (executing program) 2022/10/13 03:46:15 fetching corpus: 3300, signal 400326/468090 (executing program) 2022/10/13 03:46:15 fetching corpus: 3350, signal 403501/471756 (executing program) 2022/10/13 03:46:15 fetching corpus: 3400, signal 405507/474351 (executing program) 2022/10/13 03:46:15 fetching corpus: 3450, signal 407083/476695 (executing program) 2022/10/13 03:46:15 fetching corpus: 3500, signal 409397/479612 (executing program) 2022/10/13 03:46:15 fetching corpus: 3550, signal 411796/482631 (executing program) 2022/10/13 03:46:16 fetching corpus: 3600, signal 413258/484816 (executing program) 2022/10/13 03:46:16 fetching corpus: 3650, signal 414862/487106 (executing program) 2022/10/13 03:46:16 fetching corpus: 3700, signal 416119/489166 (executing program) 2022/10/13 03:46:16 fetching corpus: 3750, signal 417922/491622 (executing program) 2022/10/13 03:46:16 fetching corpus: 3800, signal 419583/493920 (executing program) 2022/10/13 03:46:16 fetching corpus: 3850, signal 421082/496087 (executing program) 2022/10/13 03:46:16 fetching corpus: 3900, signal 422194/497915 (executing program) 2022/10/13 03:46:16 fetching corpus: 3950, signal 424532/500743 (executing program) 2022/10/13 03:46:16 fetching corpus: 4000, signal 426048/502862 (executing program) 2022/10/13 03:46:17 fetching corpus: 4050, signal 427634/505087 (executing program) 2022/10/13 03:46:17 fetching corpus: 4100, signal 429357/507371 (executing program) 2022/10/13 03:46:17 fetching corpus: 4150, signal 431959/510448 (executing program) 2022/10/13 03:46:17 fetching corpus: 4200, signal 434349/513204 (executing program) 2022/10/13 03:46:17 fetching corpus: 4250, signal 435945/515433 (executing program) 2022/10/13 03:46:17 fetching corpus: 4300, signal 437544/517582 (executing program) 2022/10/13 03:46:17 fetching corpus: 4350, signal 438836/519565 (executing program) 2022/10/13 03:46:17 fetching corpus: 4400, signal 440260/521588 (executing program) 2022/10/13 03:46:18 fetching corpus: 4450, signal 441697/523600 (executing program) 2022/10/13 03:46:18 fetching corpus: 4500, signal 443199/525697 (executing program) 2022/10/13 03:46:18 fetching corpus: 4550, signal 444819/527843 (executing program) 2022/10/13 03:46:18 fetching corpus: 4600, signal 446498/530037 (executing program) 2022/10/13 03:46:18 fetching corpus: 4650, signal 447654/531829 (executing program) 2022/10/13 03:46:18 fetching corpus: 4700, signal 449321/533982 (executing program) 2022/10/13 03:46:18 fetching corpus: 4750, signal 450714/535946 (executing program) 2022/10/13 03:46:18 fetching corpus: 4800, signal 452834/538457 (executing program) 2022/10/13 03:46:19 fetching corpus: 4850, signal 454484/540604 (executing program) 2022/10/13 03:46:19 fetching corpus: 4900, signal 455983/542584 (executing program) 2022/10/13 03:46:19 fetching corpus: 4950, signal 457552/544617 (executing program) 2022/10/13 03:46:19 fetching corpus: 5000, signal 459246/546807 (executing program) 2022/10/13 03:46:19 fetching corpus: 5050, signal 460607/548651 (executing program) 2022/10/13 03:46:19 fetching corpus: 5100, signal 462316/550770 (executing program) 2022/10/13 03:46:19 fetching corpus: 5150, signal 464029/552947 (executing program) 2022/10/13 03:46:20 fetching corpus: 5200, signal 465501/554881 (executing program) 2022/10/13 03:46:20 fetching corpus: 5250, signal 467051/556892 (executing program) 2022/10/13 03:46:20 fetching corpus: 5300, signal 468392/558722 (executing program) 2022/10/13 03:46:20 fetching corpus: 5350, signal 469992/560740 (executing program) 2022/10/13 03:46:20 fetching corpus: 5400, signal 471778/562847 (executing program) 2022/10/13 03:46:20 fetching corpus: 5450, signal 473320/564790 (executing program) 2022/10/13 03:46:20 fetching corpus: 5500, signal 474329/566349 (executing program) 2022/10/13 03:46:20 fetching corpus: 5550, signal 475387/567969 (executing program) 2022/10/13 03:46:21 fetching corpus: 5600, signal 476306/569466 (executing program) 2022/10/13 03:46:21 fetching corpus: 5650, signal 477577/571264 (executing program) 2022/10/13 03:46:21 fetching corpus: 5700, signal 478762/572962 (executing program) 2022/10/13 03:46:21 fetching corpus: 5750, signal 480261/574866 (executing program) 2022/10/13 03:46:21 fetching corpus: 5800, signal 481449/576571 (executing program) 2022/10/13 03:46:21 fetching corpus: 5850, signal 482419/578080 (executing program) 2022/10/13 03:46:21 fetching corpus: 5900, signal 483539/579673 (executing program) 2022/10/13 03:46:21 fetching corpus: 5950, signal 484589/581210 (executing program) 2022/10/13 03:46:21 fetching corpus: 6000, signal 486120/583116 (executing program) 2022/10/13 03:46:22 fetching corpus: 6050, signal 487398/584800 (executing program) 2022/10/13 03:46:22 fetching corpus: 6100, signal 488690/586464 (executing program) 2022/10/13 03:46:22 fetching corpus: 6150, signal 490233/588338 (executing program) 2022/10/13 03:46:22 fetching corpus: 6200, signal 491164/589806 (executing program) 2022/10/13 03:46:22 fetching corpus: 6250, signal 492110/591265 (executing program) 2022/10/13 03:46:22 fetching corpus: 6300, signal 494003/593335 (executing program) 2022/10/13 03:46:22 fetching corpus: 6350, signal 494925/594707 (executing program) 2022/10/13 03:46:22 fetching corpus: 6400, signal 496447/596541 (executing program) 2022/10/13 03:46:23 fetching corpus: 6450, signal 497635/598149 (executing program) 2022/10/13 03:46:23 fetching corpus: 6500, signal 498445/599470 (executing program) 2022/10/13 03:46:23 fetching corpus: 6550, signal 499413/600814 (executing program) 2022/10/13 03:46:23 fetching corpus: 6600, signal 500477/602301 (executing program) 2022/10/13 03:46:23 fetching corpus: 6650, signal 501606/603810 (executing program) 2022/10/13 03:46:23 fetching corpus: 6700, signal 502519/605207 (executing program) 2022/10/13 03:46:23 fetching corpus: 6750, signal 503485/606570 (executing program) 2022/10/13 03:46:23 fetching corpus: 6800, signal 505054/608358 (executing program) 2022/10/13 03:46:24 fetching corpus: 6850, signal 505893/609647 (executing program) 2022/10/13 03:46:24 fetching corpus: 6900, signal 507162/611237 (executing program) 2022/10/13 03:46:24 fetching corpus: 6950, signal 508443/612802 (executing program) 2022/10/13 03:46:24 fetching corpus: 7000, signal 509898/614508 (executing program) 2022/10/13 03:46:24 fetching corpus: 7050, signal 510645/615727 (executing program) 2022/10/13 03:46:24 fetching corpus: 7100, signal 511663/617103 (executing program) 2022/10/13 03:46:24 fetching corpus: 7150, signal 512785/618539 (executing program) 2022/10/13 03:46:24 fetching corpus: 7200, signal 513899/620007 (executing program) 2022/10/13 03:46:25 fetching corpus: 7250, signal 514793/621265 (executing program) 2022/10/13 03:46:25 fetching corpus: 7300, signal 518421/624317 (executing program) 2022/10/13 03:46:25 fetching corpus: 7350, signal 519619/625843 (executing program) 2022/10/13 03:46:25 fetching corpus: 7400, signal 520441/627088 (executing program) 2022/10/13 03:46:25 fetching corpus: 7450, signal 521549/628453 (executing program) 2022/10/13 03:46:25 fetching corpus: 7500, signal 522510/629807 (executing program) 2022/10/13 03:46:25 fetching corpus: 7550, signal 523356/631018 (executing program) 2022/10/13 03:46:25 fetching corpus: 7600, signal 524287/632348 (executing program) 2022/10/13 03:46:26 fetching corpus: 7650, signal 525233/633601 (executing program) 2022/10/13 03:46:26 fetching corpus: 7700, signal 526365/634971 (executing program) 2022/10/13 03:46:26 fetching corpus: 7750, signal 527264/636227 (executing program) 2022/10/13 03:46:26 fetching corpus: 7800, signal 528182/637465 (executing program) 2022/10/13 03:46:26 fetching corpus: 7850, signal 529337/638922 (executing program) 2022/10/13 03:46:26 fetching corpus: 7900, signal 530472/640293 (executing program) 2022/10/13 03:46:26 fetching corpus: 7950, signal 531524/641614 (executing program) 2022/10/13 03:46:27 fetching corpus: 8000, signal 532499/642874 (executing program) 2022/10/13 03:46:27 fetching corpus: 8050, signal 533543/644183 (executing program) 2022/10/13 03:46:27 fetching corpus: 8100, signal 534792/645590 (executing program) 2022/10/13 03:46:27 fetching corpus: 8150, signal 535766/646815 (executing program) 2022/10/13 03:46:27 fetching corpus: 8200, signal 539047/649436 (executing program) 2022/10/13 03:46:27 fetching corpus: 8250, signal 539919/650638 (executing program) 2022/10/13 03:46:27 fetching corpus: 8300, signal 540549/651663 (executing program) 2022/10/13 03:46:28 fetching corpus: 8350, signal 541477/652891 (executing program) 2022/10/13 03:46:28 fetching corpus: 8400, signal 542371/654022 (executing program) 2022/10/13 03:46:28 fetching corpus: 8450, signal 543403/655301 (executing program) 2022/10/13 03:46:28 fetching corpus: 8500, signal 544202/656428 (executing program) 2022/10/13 03:46:28 fetching corpus: 8550, signal 545129/657633 (executing program) 2022/10/13 03:46:28 fetching corpus: 8600, signal 545984/658779 (executing program) 2022/10/13 03:46:28 fetching corpus: 8650, signal 546867/659932 (executing program) 2022/10/13 03:46:28 fetching corpus: 8700, signal 547590/660993 (executing program) 2022/10/13 03:46:28 fetching corpus: 8750, signal 548391/662084 (executing program) 2022/10/13 03:46:28 fetching corpus: 8800, signal 549107/663151 (executing program) 2022/10/13 03:46:29 fetching corpus: 8850, signal 549863/664245 (executing program) 2022/10/13 03:46:29 fetching corpus: 8900, signal 550661/665345 (executing program) 2022/10/13 03:46:29 fetching corpus: 8950, signal 551575/666506 (executing program) 2022/10/13 03:46:29 fetching corpus: 9000, signal 552424/667578 (executing program) 2022/10/13 03:46:29 fetching corpus: 9050, signal 553453/668741 (executing program) 2022/10/13 03:46:29 fetching corpus: 9100, signal 554263/669757 (executing program) 2022/10/13 03:46:30 fetching corpus: 9150, signal 555172/670924 (executing program) 2022/10/13 03:46:30 fetching corpus: 9200, signal 556005/672010 (executing program) 2022/10/13 03:46:30 fetching corpus: 9250, signal 556771/673089 (executing program) 2022/10/13 03:46:30 fetching corpus: 9300, signal 557437/674056 (executing program) 2022/10/13 03:46:30 fetching corpus: 9350, signal 558402/675216 (executing program) 2022/10/13 03:46:30 fetching corpus: 9400, signal 559015/676158 (executing program) 2022/10/13 03:46:30 fetching corpus: 9450, signal 559866/677249 (executing program) 2022/10/13 03:46:30 fetching corpus: 9500, signal 560600/678203 (executing program) 2022/10/13 03:46:30 fetching corpus: 9550, signal 561377/679224 (executing program) 2022/10/13 03:46:31 fetching corpus: 9600, signal 562421/680390 (executing program) 2022/10/13 03:46:31 fetching corpus: 9650, signal 563179/681426 (executing program) 2022/10/13 03:46:31 fetching corpus: 9700, signal 563736/682358 (executing program) 2022/10/13 03:46:31 fetching corpus: 9750, signal 564563/683389 (executing program) 2022/10/13 03:46:31 fetching corpus: 9800, signal 565865/684665 (executing program) 2022/10/13 03:46:31 fetching corpus: 9850, signal 566863/685806 (executing program) 2022/10/13 03:46:31 fetching corpus: 9900, signal 567512/686742 (executing program) 2022/10/13 03:46:31 fetching corpus: 9950, signal 568119/687687 (executing program) 2022/10/13 03:46:31 fetching corpus: 10000, signal 569284/688846 (executing program) 2022/10/13 03:46:32 fetching corpus: 10050, signal 570372/689957 (executing program) 2022/10/13 03:46:32 fetching corpus: 10100, signal 571429/691054 (executing program) 2022/10/13 03:46:32 fetching corpus: 10150, signal 572205/692024 (executing program) 2022/10/13 03:46:32 fetching corpus: 10200, signal 572851/692925 (executing program) syzkaller login: [ 72.603638] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.609267] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/13 03:46:32 fetching corpus: 10250, signal 573535/693841 (executing program) 2022/10/13 03:46:32 fetching corpus: 10300, signal 574218/694778 (executing program) 2022/10/13 03:46:32 fetching corpus: 10350, signal 574853/695680 (executing program) 2022/10/13 03:46:32 fetching corpus: 10400, signal 575749/696662 (executing program) 2022/10/13 03:46:33 fetching corpus: 10450, signal 576703/697693 (executing program) 2022/10/13 03:46:33 fetching corpus: 10500, signal 577378/698595 (executing program) 2022/10/13 03:46:33 fetching corpus: 10550, signal 578159/699545 (executing program) 2022/10/13 03:46:33 fetching corpus: 10600, signal 579046/700540 (executing program) 2022/10/13 03:46:33 fetching corpus: 10650, signal 579638/701381 (executing program) 2022/10/13 03:46:33 fetching corpus: 10700, signal 580228/702233 (executing program) 2022/10/13 03:46:33 fetching corpus: 10750, signal 580804/703059 (executing program) 2022/10/13 03:46:33 fetching corpus: 10800, signal 581486/703910 (executing program) 2022/10/13 03:46:33 fetching corpus: 10850, signal 582148/704793 (executing program) 2022/10/13 03:46:34 fetching corpus: 10900, signal 582980/705748 (executing program) 2022/10/13 03:46:34 fetching corpus: 10950, signal 583552/706569 (executing program) 2022/10/13 03:46:34 fetching corpus: 11000, signal 584169/707420 (executing program) 2022/10/13 03:46:34 fetching corpus: 11050, signal 584764/708261 (executing program) 2022/10/13 03:46:34 fetching corpus: 11100, signal 585608/709158 (executing program) 2022/10/13 03:46:34 fetching corpus: 11150, signal 586241/709998 (executing program) 2022/10/13 03:46:34 fetching corpus: 11200, signal 586849/710814 (executing program) 2022/10/13 03:46:35 fetching corpus: 11250, signal 587552/711666 (executing program) 2022/10/13 03:46:35 fetching corpus: 11300, signal 588224/712525 (executing program) 2022/10/13 03:46:35 fetching corpus: 11350, signal 588927/713372 (executing program) 2022/10/13 03:46:35 fetching corpus: 11400, signal 589444/714166 (executing program) 2022/10/13 03:46:35 fetching corpus: 11450, signal 590067/714994 (executing program) 2022/10/13 03:46:35 fetching corpus: 11500, signal 590630/715803 (executing program) 2022/10/13 03:46:35 fetching corpus: 11550, signal 591291/716600 (executing program) 2022/10/13 03:46:35 fetching corpus: 11600, signal 591862/717357 (executing program) 2022/10/13 03:46:36 fetching corpus: 11650, signal 592663/718240 (executing program) 2022/10/13 03:46:36 fetching corpus: 11700, signal 593269/719033 (executing program) 2022/10/13 03:46:36 fetching corpus: 11750, signal 594047/719878 (executing program) 2022/10/13 03:46:36 fetching corpus: 11800, signal 594664/720654 (executing program) 2022/10/13 03:46:36 fetching corpus: 11850, signal 595452/721500 (executing program) 2022/10/13 03:46:36 fetching corpus: 11900, signal 597202/722761 (executing program) 2022/10/13 03:46:36 fetching corpus: 11950, signal 597684/723491 (executing program) 2022/10/13 03:46:37 fetching corpus: 12000, signal 598334/724295 (executing program) 2022/10/13 03:46:37 fetching corpus: 12050, signal 599042/725105 (executing program) 2022/10/13 03:46:37 fetching corpus: 12100, signal 599528/725784 (executing program) 2022/10/13 03:46:37 fetching corpus: 12150, signal 600206/726551 (executing program) 2022/10/13 03:46:37 fetching corpus: 12200, signal 600797/727300 (executing program) 2022/10/13 03:46:37 fetching corpus: 12250, signal 601427/728070 (executing program) 2022/10/13 03:46:37 fetching corpus: 12300, signal 602045/728809 (executing program) 2022/10/13 03:46:38 fetching corpus: 12350, signal 602584/729498 (executing program) 2022/10/13 03:46:38 fetching corpus: 12400, signal 603210/730260 (executing program) 2022/10/13 03:46:38 fetching corpus: 12450, signal 603864/731028 (executing program) 2022/10/13 03:46:38 fetching corpus: 12500, signal 604261/731662 (executing program) 2022/10/13 03:46:38 fetching corpus: 12550, signal 604997/732451 (executing program) 2022/10/13 03:46:38 fetching corpus: 12600, signal 605668/733214 (executing program) 2022/10/13 03:46:38 fetching corpus: 12650, signal 606109/733865 (executing program) 2022/10/13 03:46:38 fetching corpus: 12700, signal 606704/734569 (executing program) 2022/10/13 03:46:38 fetching corpus: 12750, signal 607327/735298 (executing program) 2022/10/13 03:46:39 fetching corpus: 12800, signal 607907/735959 (executing program) 2022/10/13 03:46:39 fetching corpus: 12850, signal 608685/736744 (executing program) 2022/10/13 03:46:39 fetching corpus: 12900, signal 609194/737426 (executing program) 2022/10/13 03:46:39 fetching corpus: 12950, signal 609776/738089 (executing program) 2022/10/13 03:46:39 fetching corpus: 13000, signal 610147/738683 (executing program) 2022/10/13 03:46:39 fetching corpus: 13050, signal 610800/739375 (executing program) 2022/10/13 03:46:39 fetching corpus: 13100, signal 611248/740007 (executing program) 2022/10/13 03:46:40 fetching corpus: 13150, signal 611882/740754 (executing program) 2022/10/13 03:46:40 fetching corpus: 13200, signal 612471/741447 (executing program) 2022/10/13 03:46:40 fetching corpus: 13250, signal 613091/742127 (executing program) 2022/10/13 03:46:40 fetching corpus: 13300, signal 613647/742775 (executing program) 2022/10/13 03:46:40 fetching corpus: 13350, signal 614259/743459 (executing program) 2022/10/13 03:46:40 fetching corpus: 13400, signal 615110/744207 (executing program) 2022/10/13 03:46:40 fetching corpus: 13450, signal 615535/744834 (executing program) 2022/10/13 03:46:40 fetching corpus: 13500, signal 615959/745412 (executing program) 2022/10/13 03:46:41 fetching corpus: 13550, signal 616564/746072 (executing program) 2022/10/13 03:46:41 fetching corpus: 13600, signal 617034/746736 (executing program) 2022/10/13 03:46:41 fetching corpus: 13650, signal 617676/747413 (executing program) 2022/10/13 03:46:41 fetching corpus: 13700, signal 618221/748073 (executing program) 2022/10/13 03:46:41 fetching corpus: 13750, signal 618716/748727 (executing program) 2022/10/13 03:46:41 fetching corpus: 13800, signal 619558/749479 (executing program) 2022/10/13 03:46:41 fetching corpus: 13850, signal 620030/750112 (executing program) 2022/10/13 03:46:41 fetching corpus: 13900, signal 620645/750773 (executing program) 2022/10/13 03:46:42 fetching corpus: 13950, signal 621113/751411 (executing program) 2022/10/13 03:46:42 fetching corpus: 14000, signal 621742/752055 (executing program) 2022/10/13 03:46:42 fetching corpus: 14050, signal 622337/752706 (executing program) 2022/10/13 03:46:42 fetching corpus: 14100, signal 622778/753314 (executing program) 2022/10/13 03:46:42 fetching corpus: 14150, signal 623496/754000 (executing program) 2022/10/13 03:46:42 fetching corpus: 14200, signal 623995/754614 (executing program) 2022/10/13 03:46:42 fetching corpus: 14250, signal 624456/755211 (executing program) 2022/10/13 03:46:43 fetching corpus: 14300, signal 625211/755840 (executing program) 2022/10/13 03:46:43 fetching corpus: 14350, signal 625727/756432 (executing program) 2022/10/13 03:46:43 fetching corpus: 14400, signal 626167/756987 (executing program) 2022/10/13 03:46:43 fetching corpus: 14450, signal 626687/757612 (executing program) 2022/10/13 03:46:43 fetching corpus: 14500, signal 627289/758231 (executing program) 2022/10/13 03:46:43 fetching corpus: 14550, signal 627981/758898 (executing program) 2022/10/13 03:46:43 fetching corpus: 14600, signal 628408/759406 (executing program) 2022/10/13 03:46:44 fetching corpus: 14650, signal 628879/759970 (executing program) 2022/10/13 03:46:44 fetching corpus: 14700, signal 629395/760575 (executing program) 2022/10/13 03:46:44 fetching corpus: 14750, signal 630018/761167 (executing program) 2022/10/13 03:46:44 fetching corpus: 14800, signal 630526/761732 (executing program) 2022/10/13 03:46:44 fetching corpus: 14850, signal 630941/762308 (executing program) 2022/10/13 03:46:44 fetching corpus: 14900, signal 631423/762891 (executing program) 2022/10/13 03:46:44 fetching corpus: 14950, signal 631987/763509 (executing program) 2022/10/13 03:46:44 fetching corpus: 15000, signal 632577/764073 (executing program) 2022/10/13 03:46:44 fetching corpus: 15050, signal 633011/764605 (executing program) 2022/10/13 03:46:44 fetching corpus: 15100, signal 633447/765175 (executing program) 2022/10/13 03:46:45 fetching corpus: 15150, signal 634056/765747 (executing program) 2022/10/13 03:46:45 fetching corpus: 15200, signal 634448/766315 (executing program) 2022/10/13 03:46:45 fetching corpus: 15250, signal 634862/766864 (executing program) 2022/10/13 03:46:45 fetching corpus: 15300, signal 635412/767428 (executing program) 2022/10/13 03:46:45 fetching corpus: 15350, signal 636152/768008 (executing program) 2022/10/13 03:46:45 fetching corpus: 15400, signal 636517/768520 (executing program) 2022/10/13 03:46:45 fetching corpus: 15450, signal 637029/769029 (executing program) 2022/10/13 03:46:45 fetching corpus: 15500, signal 637415/769576 (executing program) 2022/10/13 03:46:46 fetching corpus: 15550, signal 637976/770199 (executing program) 2022/10/13 03:46:46 fetching corpus: 15600, signal 638582/770782 (executing program) 2022/10/13 03:46:46 fetching corpus: 15650, signal 639146/771407 (executing program) 2022/10/13 03:46:46 fetching corpus: 15700, signal 639644/771927 (executing program) 2022/10/13 03:46:46 fetching corpus: 15750, signal 640109/772453 (executing program) 2022/10/13 03:46:46 fetching corpus: 15800, signal 640608/773018 (executing program) 2022/10/13 03:46:47 fetching corpus: 15850, signal 641043/773499 (executing program) 2022/10/13 03:46:47 fetching corpus: 15900, signal 641552/774029 (executing program) 2022/10/13 03:46:47 fetching corpus: 15950, signal 642178/774569 (executing program) 2022/10/13 03:46:47 fetching corpus: 16000, signal 642616/775075 (executing program) 2022/10/13 03:46:47 fetching corpus: 16050, signal 643177/775611 (executing program) 2022/10/13 03:46:47 fetching corpus: 16100, signal 643733/776128 (executing program) 2022/10/13 03:46:47 fetching corpus: 16150, signal 644218/776614 (executing program) 2022/10/13 03:46:47 fetching corpus: 16200, signal 644789/777145 (executing program) 2022/10/13 03:46:48 fetching corpus: 16250, signal 645322/777672 (executing program) 2022/10/13 03:46:48 fetching corpus: 16300, signal 645804/778137 (executing program) 2022/10/13 03:46:48 fetching corpus: 16350, signal 646274/778643 (executing program) 2022/10/13 03:46:48 fetching corpus: 16400, signal 646742/779165 (executing program) 2022/10/13 03:46:48 fetching corpus: 16450, signal 647449/779693 (executing program) 2022/10/13 03:46:48 fetching corpus: 16500, signal 647846/780146 (executing program) 2022/10/13 03:46:48 fetching corpus: 16550, signal 648308/780597 (executing program) 2022/10/13 03:46:49 fetching corpus: 16600, signal 648861/781070 (executing program) 2022/10/13 03:46:49 fetching corpus: 16650, signal 649423/781562 (executing program) 2022/10/13 03:46:49 fetching corpus: 16700, signal 650115/782029 (executing program) 2022/10/13 03:46:49 fetching corpus: 16750, signal 650669/782510 (executing program) 2022/10/13 03:46:49 fetching corpus: 16800, signal 650965/782930 (executing program) 2022/10/13 03:46:49 fetching corpus: 16850, signal 651498/783382 (executing program) 2022/10/13 03:46:49 fetching corpus: 16900, signal 652050/783849 (executing program) 2022/10/13 03:46:50 fetching corpus: 16950, signal 652518/784302 (executing program) 2022/10/13 03:46:50 fetching corpus: 17000, signal 652881/784759 (executing program) 2022/10/13 03:46:50 fetching corpus: 17050, signal 653360/785214 (executing program) 2022/10/13 03:46:50 fetching corpus: 17100, signal 654056/785680 (executing program) 2022/10/13 03:46:50 fetching corpus: 17150, signal 654420/786122 (executing program) 2022/10/13 03:46:50 fetching corpus: 17200, signal 654958/786583 (executing program) 2022/10/13 03:46:50 fetching corpus: 17250, signal 655287/787012 (executing program) 2022/10/13 03:46:50 fetching corpus: 17300, signal 655693/787440 (executing program) 2022/10/13 03:46:50 fetching corpus: 17350, signal 656298/787864 (executing program) 2022/10/13 03:46:51 fetching corpus: 17400, signal 656843/788322 (executing program) 2022/10/13 03:46:51 fetching corpus: 17450, signal 657303/788787 (executing program) 2022/10/13 03:46:51 fetching corpus: 17500, signal 657729/789197 (executing program) 2022/10/13 03:46:51 fetching corpus: 17550, signal 658308/789657 (executing program) 2022/10/13 03:46:51 fetching corpus: 17600, signal 658661/790079 (executing program) 2022/10/13 03:46:51 fetching corpus: 17650, signal 658971/790499 (executing program) 2022/10/13 03:46:51 fetching corpus: 17700, signal 659328/790917 (executing program) 2022/10/13 03:46:51 fetching corpus: 17750, signal 659780/791348 (executing program) 2022/10/13 03:46:51 fetching corpus: 17800, signal 660144/791737 (executing program) 2022/10/13 03:46:52 fetching corpus: 17850, signal 660661/792194 (executing program) 2022/10/13 03:46:52 fetching corpus: 17900, signal 661172/792601 (executing program) 2022/10/13 03:46:52 fetching corpus: 17950, signal 661707/793022 (executing program) 2022/10/13 03:46:52 fetching corpus: 18000, signal 662128/793423 (executing program) 2022/10/13 03:46:52 fetching corpus: 18050, signal 662514/793831 (executing program) 2022/10/13 03:46:52 fetching corpus: 18100, signal 663040/794275 (executing program) 2022/10/13 03:46:52 fetching corpus: 18150, signal 663562/794673 (executing program) 2022/10/13 03:46:52 fetching corpus: 18200, signal 664055/795083 (executing program) 2022/10/13 03:46:53 fetching corpus: 18250, signal 664671/795522 (executing program) 2022/10/13 03:46:53 fetching corpus: 18300, signal 665129/795903 (executing program) 2022/10/13 03:46:53 fetching corpus: 18350, signal 665543/796288 (executing program) 2022/10/13 03:46:53 fetching corpus: 18400, signal 666058/796646 (executing program) 2022/10/13 03:46:53 fetching corpus: 18450, signal 666497/797046 (executing program) 2022/10/13 03:46:53 fetching corpus: 18500, signal 666935/797435 (executing program) 2022/10/13 03:46:53 fetching corpus: 18550, signal 667344/797813 (executing program) 2022/10/13 03:46:53 fetching corpus: 18600, signal 667732/798174 (executing program) 2022/10/13 03:46:53 fetching corpus: 18650, signal 668175/798595 (executing program) 2022/10/13 03:46:54 fetching corpus: 18700, signal 668798/799022 (executing program) 2022/10/13 03:46:54 fetching corpus: 18750, signal 669240/799419 (executing program) 2022/10/13 03:46:54 fetching corpus: 18800, signal 669704/799814 (executing program) 2022/10/13 03:46:54 fetching corpus: 18850, signal 669990/800196 (executing program) 2022/10/13 03:46:54 fetching corpus: 18900, signal 670342/800562 (executing program) 2022/10/13 03:46:54 fetching corpus: 18950, signal 670860/800924 (executing program) 2022/10/13 03:46:54 fetching corpus: 19000, signal 671330/801323 (executing program) 2022/10/13 03:46:54 fetching corpus: 19050, signal 671854/801708 (executing program) 2022/10/13 03:46:55 fetching corpus: 19100, signal 672246/802050 (executing program) 2022/10/13 03:46:55 fetching corpus: 19150, signal 672643/802440 (executing program) 2022/10/13 03:46:55 fetching corpus: 19200, signal 673147/802798 (executing program) 2022/10/13 03:46:55 fetching corpus: 19250, signal 673451/803142 (executing program) 2022/10/13 03:46:55 fetching corpus: 19300, signal 673951/803485 (executing program) 2022/10/13 03:46:55 fetching corpus: 19350, signal 674335/803805 (executing program) 2022/10/13 03:46:55 fetching corpus: 19400, signal 674759/804133 (executing program) 2022/10/13 03:46:55 fetching corpus: 19450, signal 675093/804478 (executing program) 2022/10/13 03:46:56 fetching corpus: 19500, signal 675499/804811 (executing program) 2022/10/13 03:46:56 fetching corpus: 19550, signal 675811/805155 (executing program) 2022/10/13 03:46:56 fetching corpus: 19600, signal 676249/805520 (executing program) 2022/10/13 03:46:56 fetching corpus: 19650, signal 676731/805836 (executing program) 2022/10/13 03:46:56 fetching corpus: 19700, signal 677210/806164 (executing program) 2022/10/13 03:46:56 fetching corpus: 19750, signal 677956/806515 (executing program) 2022/10/13 03:46:56 fetching corpus: 19800, signal 678397/806856 (executing program) 2022/10/13 03:46:56 fetching corpus: 19850, signal 678817/807208 (executing program) 2022/10/13 03:46:57 fetching corpus: 19900, signal 679232/807549 (executing program) 2022/10/13 03:46:57 fetching corpus: 19950, signal 679747/807873 (executing program) 2022/10/13 03:46:57 fetching corpus: 20000, signal 680177/808216 (executing program) 2022/10/13 03:46:57 fetching corpus: 20050, signal 680619/808533 (executing program) 2022/10/13 03:46:57 fetching corpus: 20100, signal 680975/808883 (executing program) 2022/10/13 03:46:57 fetching corpus: 20150, signal 681490/809203 (executing program) 2022/10/13 03:46:57 fetching corpus: 20200, signal 681936/809449 (executing program) 2022/10/13 03:46:57 fetching corpus: 20250, signal 682341/809449 (executing program) 2022/10/13 03:46:57 fetching corpus: 20300, signal 682642/809451 (executing program) 2022/10/13 03:46:58 fetching corpus: 20350, signal 682959/809451 (executing program) 2022/10/13 03:46:58 fetching corpus: 20400, signal 683396/809454 (executing program) 2022/10/13 03:46:58 fetching corpus: 20450, signal 683787/809454 (executing program) 2022/10/13 03:46:58 fetching corpus: 20500, signal 684215/809454 (executing program) 2022/10/13 03:46:58 fetching corpus: 20550, signal 684671/809454 (executing program) 2022/10/13 03:46:58 fetching corpus: 20600, signal 685003/809454 (executing program) 2022/10/13 03:46:58 fetching corpus: 20650, signal 685411/809454 (executing program) 2022/10/13 03:46:58 fetching corpus: 20700, signal 685950/809456 (executing program) 2022/10/13 03:46:59 fetching corpus: 20750, signal 686379/809457 (executing program) 2022/10/13 03:46:59 fetching corpus: 20800, signal 686732/809457 (executing program) 2022/10/13 03:46:59 fetching corpus: 20850, signal 687082/809457 (executing program) 2022/10/13 03:46:59 fetching corpus: 20900, signal 687560/809461 (executing program) 2022/10/13 03:46:59 fetching corpus: 20950, signal 687918/809461 (executing program) 2022/10/13 03:46:59 fetching corpus: 21000, signal 688214/809462 (executing program) 2022/10/13 03:46:59 fetching corpus: 21050, signal 688550/809462 (executing program) 2022/10/13 03:46:59 fetching corpus: 21100, signal 688936/809462 (executing program) 2022/10/13 03:46:59 fetching corpus: 21150, signal 689277/809462 (executing program) 2022/10/13 03:46:59 fetching corpus: 21200, signal 689734/809464 (executing program) 2022/10/13 03:47:00 fetching corpus: 21250, signal 690059/809467 (executing program) 2022/10/13 03:47:00 fetching corpus: 21300, signal 690528/809467 (executing program) 2022/10/13 03:47:00 fetching corpus: 21350, signal 690928/809471 (executing program) 2022/10/13 03:47:00 fetching corpus: 21400, signal 691302/809471 (executing program) 2022/10/13 03:47:00 fetching corpus: 21450, signal 691659/809471 (executing program) 2022/10/13 03:47:00 fetching corpus: 21500, signal 692054/809471 (executing program) 2022/10/13 03:47:00 fetching corpus: 21550, signal 692513/809471 (executing program) 2022/10/13 03:47:01 fetching corpus: 21600, signal 692885/809476 (executing program) 2022/10/13 03:47:01 fetching corpus: 21650, signal 693198/809476 (executing program) 2022/10/13 03:47:01 fetching corpus: 21700, signal 694345/809476 (executing program) 2022/10/13 03:47:01 fetching corpus: 21750, signal 694867/809476 (executing program) 2022/10/13 03:47:01 fetching corpus: 21800, signal 695279/809476 (executing program) 2022/10/13 03:47:01 fetching corpus: 21850, signal 695586/809479 (executing program) 2022/10/13 03:47:01 fetching corpus: 21900, signal 696071/809479 (executing program) 2022/10/13 03:47:01 fetching corpus: 21950, signal 696496/809479 (executing program) 2022/10/13 03:47:01 fetching corpus: 22000, signal 696740/809479 (executing program) 2022/10/13 03:47:02 fetching corpus: 22050, signal 697133/809479 (executing program) 2022/10/13 03:47:02 fetching corpus: 22100, signal 697593/809480 (executing program) 2022/10/13 03:47:02 fetching corpus: 22150, signal 698840/809480 (executing program) 2022/10/13 03:47:02 fetching corpus: 22199, signal 699191/809480 (executing program) 2022/10/13 03:47:02 fetching corpus: 22249, signal 699569/809482 (executing program) 2022/10/13 03:47:02 fetching corpus: 22299, signal 699885/809482 (executing program) 2022/10/13 03:47:02 fetching corpus: 22349, signal 700203/809483 (executing program) 2022/10/13 03:47:02 fetching corpus: 22399, signal 700672/809483 (executing program) 2022/10/13 03:47:03 fetching corpus: 22449, signal 701063/809485 (executing program) 2022/10/13 03:47:03 fetching corpus: 22499, signal 701543/809485 (executing program) 2022/10/13 03:47:03 fetching corpus: 22549, signal 701957/809485 (executing program) 2022/10/13 03:47:03 fetching corpus: 22599, signal 702499/809501 (executing program) 2022/10/13 03:47:03 fetching corpus: 22649, signal 702853/809502 (executing program) 2022/10/13 03:47:03 fetching corpus: 22699, signal 703152/809502 (executing program) 2022/10/13 03:47:03 fetching corpus: 22749, signal 703455/809502 (executing program) 2022/10/13 03:47:03 fetching corpus: 22799, signal 703854/809502 (executing program) 2022/10/13 03:47:03 fetching corpus: 22849, signal 704129/809502 (executing program) 2022/10/13 03:47:04 fetching corpus: 22899, signal 704454/809502 (executing program) 2022/10/13 03:47:04 fetching corpus: 22949, signal 704955/809502 (executing program) 2022/10/13 03:47:04 fetching corpus: 22999, signal 705390/809502 (executing program) 2022/10/13 03:47:04 fetching corpus: 23049, signal 705711/809502 (executing program) 2022/10/13 03:47:04 fetching corpus: 23099, signal 706132/809503 (executing program) 2022/10/13 03:47:04 fetching corpus: 23149, signal 706606/809504 (executing program) 2022/10/13 03:47:04 fetching corpus: 23199, signal 707040/809504 (executing program) 2022/10/13 03:47:04 fetching corpus: 23249, signal 707340/809504 (executing program) 2022/10/13 03:47:04 fetching corpus: 23299, signal 707727/809504 (executing program) 2022/10/13 03:47:04 fetching corpus: 23349, signal 708111/809504 (executing program) 2022/10/13 03:47:05 fetching corpus: 23399, signal 708418/809504 (executing program) 2022/10/13 03:47:05 fetching corpus: 23449, signal 708708/809506 (executing program) 2022/10/13 03:47:05 fetching corpus: 23499, signal 708987/809507 (executing program) 2022/10/13 03:47:05 fetching corpus: 23549, signal 709206/809507 (executing program) 2022/10/13 03:47:05 fetching corpus: 23599, signal 709606/809507 (executing program) 2022/10/13 03:47:05 fetching corpus: 23649, signal 709898/809507 (executing program) 2022/10/13 03:47:05 fetching corpus: 23699, signal 710223/809507 (executing program) 2022/10/13 03:47:05 fetching corpus: 23749, signal 710493/809507 (executing program) 2022/10/13 03:47:06 fetching corpus: 23799, signal 710935/809510 (executing program) 2022/10/13 03:47:06 fetching corpus: 23849, signal 711322/809510 (executing program) 2022/10/13 03:47:06 fetching corpus: 23898, signal 711590/809512 (executing program) 2022/10/13 03:47:06 fetching corpus: 23948, signal 711956/809512 (executing program) 2022/10/13 03:47:06 fetching corpus: 23998, signal 712358/809512 (executing program) 2022/10/13 03:47:06 fetching corpus: 24048, signal 712803/809513 (executing program) 2022/10/13 03:47:06 fetching corpus: 24098, signal 713072/809513 (executing program) 2022/10/13 03:47:07 fetching corpus: 24148, signal 713553/809513 (executing program) 2022/10/13 03:47:07 fetching corpus: 24198, signal 714019/809513 (executing program) 2022/10/13 03:47:07 fetching corpus: 24248, signal 714401/809514 (executing program) 2022/10/13 03:47:07 fetching corpus: 24298, signal 714658/809514 (executing program) 2022/10/13 03:47:07 fetching corpus: 24348, signal 714932/809514 (executing program) 2022/10/13 03:47:07 fetching corpus: 24398, signal 715198/809514 (executing program) 2022/10/13 03:47:07 fetching corpus: 24448, signal 715508/809514 (executing program) 2022/10/13 03:47:07 fetching corpus: 24497, signal 715834/809516 (executing program) 2022/10/13 03:47:08 fetching corpus: 24547, signal 716163/809516 (executing program) 2022/10/13 03:47:08 fetching corpus: 24597, signal 716690/809517 (executing program) 2022/10/13 03:47:08 fetching corpus: 24647, signal 717045/809522 (executing program) 2022/10/13 03:47:08 fetching corpus: 24697, signal 717353/809522 (executing program) 2022/10/13 03:47:08 fetching corpus: 24747, signal 717697/809522 (executing program) 2022/10/13 03:47:08 fetching corpus: 24797, signal 718014/809522 (executing program) 2022/10/13 03:47:08 fetching corpus: 24847, signal 718262/809523 (executing program) 2022/10/13 03:47:08 fetching corpus: 24897, signal 718533/809523 (executing program) 2022/10/13 03:47:08 fetching corpus: 24947, signal 718903/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 24997, signal 719189/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 25047, signal 719508/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 25097, signal 719880/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 25147, signal 720228/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 25197, signal 720512/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 25247, signal 720854/809525 (executing program) 2022/10/13 03:47:09 fetching corpus: 25297, signal 721195/809526 (executing program) 2022/10/13 03:47:09 fetching corpus: 25347, signal 721531/809526 (executing program) 2022/10/13 03:47:10 fetching corpus: 25397, signal 721766/809530 (executing program) 2022/10/13 03:47:10 fetching corpus: 25447, signal 722103/809530 (executing program) 2022/10/13 03:47:10 fetching corpus: 25497, signal 722345/809530 (executing program) 2022/10/13 03:47:10 fetching corpus: 25547, signal 722630/809538 (executing program) 2022/10/13 03:47:10 fetching corpus: 25597, signal 723017/809538 (executing program) 2022/10/13 03:47:10 fetching corpus: 25647, signal 723334/809538 (executing program) 2022/10/13 03:47:10 fetching corpus: 25697, signal 723550/809538 (executing program) 2022/10/13 03:47:10 fetching corpus: 25747, signal 723937/809538 (executing program) 2022/10/13 03:47:11 fetching corpus: 25797, signal 724280/809538 (executing program) 2022/10/13 03:47:11 fetching corpus: 25847, signal 724587/809541 (executing program) 2022/10/13 03:47:11 fetching corpus: 25897, signal 724826/809543 (executing program) 2022/10/13 03:47:11 fetching corpus: 25947, signal 725090/809543 (executing program) 2022/10/13 03:47:11 fetching corpus: 25997, signal 725583/809543 (executing program) 2022/10/13 03:47:11 fetching corpus: 26047, signal 725939/809543 (executing program) 2022/10/13 03:47:11 fetching corpus: 26097, signal 726242/809543 (executing program) 2022/10/13 03:47:11 fetching corpus: 26147, signal 726657/809543 (executing program) 2022/10/13 03:47:11 fetching corpus: 26197, signal 726985/809544 (executing program) 2022/10/13 03:47:12 fetching corpus: 26247, signal 727331/809547 (executing program) 2022/10/13 03:47:12 fetching corpus: 26297, signal 727743/809547 (executing program) 2022/10/13 03:47:12 fetching corpus: 26347, signal 728052/809561 (executing program) 2022/10/13 03:47:12 fetching corpus: 26397, signal 728368/809561 (executing program) 2022/10/13 03:47:12 fetching corpus: 26447, signal 728624/809561 (executing program) 2022/10/13 03:47:12 fetching corpus: 26497, signal 728861/809561 (executing program) 2022/10/13 03:47:12 fetching corpus: 26547, signal 729222/809563 (executing program) 2022/10/13 03:47:13 fetching corpus: 26597, signal 729465/809565 (executing program) 2022/10/13 03:47:13 fetching corpus: 26647, signal 730012/809567 (executing program) 2022/10/13 03:47:13 fetching corpus: 26697, signal 730316/809567 (executing program) 2022/10/13 03:47:13 fetching corpus: 26747, signal 730757/809567 (executing program) 2022/10/13 03:47:14 fetching corpus: 26797, signal 731077/809567 (executing program) 2022/10/13 03:47:14 fetching corpus: 26847, signal 731420/809569 (executing program) 2022/10/13 03:47:14 fetching corpus: 26896, signal 731784/809571 (executing program) 2022/10/13 03:47:14 fetching corpus: 26946, signal 732130/809571 (executing program) 2022/10/13 03:47:14 fetching corpus: 26996, signal 732404/809571 (executing program) 2022/10/13 03:47:14 fetching corpus: 27046, signal 732768/809571 (executing program) 2022/10/13 03:47:14 fetching corpus: 27096, signal 733095/809571 (executing program) 2022/10/13 03:47:14 fetching corpus: 27146, signal 733458/809571 (executing program) 2022/10/13 03:47:15 fetching corpus: 27196, signal 733944/809571 (executing program) 2022/10/13 03:47:15 fetching corpus: 27246, signal 734200/809571 (executing program) 2022/10/13 03:47:15 fetching corpus: 27296, signal 734582/809571 (executing program) 2022/10/13 03:47:15 fetching corpus: 27346, signal 734816/809573 (executing program) 2022/10/13 03:47:15 fetching corpus: 27396, signal 735205/809575 (executing program) 2022/10/13 03:47:15 fetching corpus: 27445, signal 735536/809575 (executing program) 2022/10/13 03:47:15 fetching corpus: 27495, signal 735896/809576 (executing program) 2022/10/13 03:47:15 fetching corpus: 27545, signal 736176/809576 (executing program) 2022/10/13 03:47:15 fetching corpus: 27595, signal 736753/809576 (executing program) 2022/10/13 03:47:16 fetching corpus: 27645, signal 737119/809576 (executing program) 2022/10/13 03:47:16 fetching corpus: 27695, signal 737398/809576 (executing program) 2022/10/13 03:47:16 fetching corpus: 27745, signal 737700/809583 (executing program) 2022/10/13 03:47:16 fetching corpus: 27795, signal 737965/809584 (executing program) 2022/10/13 03:47:16 fetching corpus: 27845, signal 738178/809584 (executing program) 2022/10/13 03:47:16 fetching corpus: 27895, signal 738451/809584 (executing program) 2022/10/13 03:47:16 fetching corpus: 27945, signal 738787/809584 (executing program) 2022/10/13 03:47:16 fetching corpus: 27995, signal 739212/809586 (executing program) 2022/10/13 03:47:17 fetching corpus: 28045, signal 739545/809586 (executing program) 2022/10/13 03:47:17 fetching corpus: 28095, signal 740020/809586 (executing program) 2022/10/13 03:47:17 fetching corpus: 28145, signal 740348/809589 (executing program) 2022/10/13 03:47:17 fetching corpus: 28195, signal 740690/809589 (executing program) 2022/10/13 03:47:17 fetching corpus: 28245, signal 740963/809589 (executing program) 2022/10/13 03:47:17 fetching corpus: 28295, signal 741249/809589 (executing program) 2022/10/13 03:47:17 fetching corpus: 28345, signal 741658/809592 (executing program) 2022/10/13 03:47:17 fetching corpus: 28395, signal 742029/809592 (executing program) 2022/10/13 03:47:17 fetching corpus: 28445, signal 742299/809592 (executing program) 2022/10/13 03:47:17 fetching corpus: 28495, signal 742562/809592 (executing program) 2022/10/13 03:47:17 fetching corpus: 28545, signal 742847/809592 (executing program) 2022/10/13 03:47:18 fetching corpus: 28595, signal 743084/809592 (executing program) 2022/10/13 03:47:18 fetching corpus: 28645, signal 743404/809595 (executing program) 2022/10/13 03:47:18 fetching corpus: 28695, signal 743616/809596 (executing program) 2022/10/13 03:47:18 fetching corpus: 28745, signal 743971/809600 (executing program) 2022/10/13 03:47:18 fetching corpus: 28795, signal 744332/809603 (executing program) 2022/10/13 03:47:18 fetching corpus: 28845, signal 744629/809603 (executing program) 2022/10/13 03:47:18 fetching corpus: 28895, signal 744889/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 28945, signal 745097/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 28995, signal 745453/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29045, signal 745831/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29095, signal 746098/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29145, signal 746469/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29195, signal 746712/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29245, signal 747074/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29295, signal 747338/809603 (executing program) 2022/10/13 03:47:19 fetching corpus: 29345, signal 747534/809603 (executing program) 2022/10/13 03:47:20 fetching corpus: 29395, signal 747800/809606 (executing program) 2022/10/13 03:47:20 fetching corpus: 29445, signal 748125/809606 (executing program) 2022/10/13 03:47:20 fetching corpus: 29495, signal 748360/809607 (executing program) 2022/10/13 03:47:20 fetching corpus: 29545, signal 748627/809607 (executing program) 2022/10/13 03:47:20 fetching corpus: 29595, signal 748918/809609 (executing program) 2022/10/13 03:47:20 fetching corpus: 29645, signal 749216/809609 (executing program) 2022/10/13 03:47:20 fetching corpus: 29695, signal 749452/809609 (executing program) 2022/10/13 03:47:20 fetching corpus: 29745, signal 749825/809609 (executing program) 2022/10/13 03:47:20 fetching corpus: 29795, signal 750105/809609 (executing program) 2022/10/13 03:47:21 fetching corpus: 29845, signal 750424/809611 (executing program) 2022/10/13 03:47:21 fetching corpus: 29895, signal 750780/809611 (executing program) 2022/10/13 03:47:21 fetching corpus: 29945, signal 750995/809611 (executing program) 2022/10/13 03:47:21 fetching corpus: 29995, signal 751297/809619 (executing program) 2022/10/13 03:47:21 fetching corpus: 30045, signal 751566/809619 (executing program) 2022/10/13 03:47:21 fetching corpus: 30095, signal 751930/809622 (executing program) 2022/10/13 03:47:21 fetching corpus: 30145, signal 752103/809622 (executing program) 2022/10/13 03:47:21 fetching corpus: 30195, signal 752336/809622 (executing program) 2022/10/13 03:47:21 fetching corpus: 30245, signal 752583/809622 (executing program) 2022/10/13 03:47:21 fetching corpus: 30295, signal 752880/809622 (executing program) 2022/10/13 03:47:22 fetching corpus: 30345, signal 753074/809622 (executing program) 2022/10/13 03:47:22 fetching corpus: 30395, signal 753362/809624 (executing program) 2022/10/13 03:47:22 fetching corpus: 30445, signal 753694/809624 (executing program) 2022/10/13 03:47:22 fetching corpus: 30495, signal 753941/809624 (executing program) 2022/10/13 03:47:22 fetching corpus: 30545, signal 754267/809627 (executing program) 2022/10/13 03:47:22 fetching corpus: 30595, signal 754452/809627 (executing program) 2022/10/13 03:47:22 fetching corpus: 30645, signal 754626/809628 (executing program) 2022/10/13 03:47:22 fetching corpus: 30695, signal 754861/809631 (executing program) 2022/10/13 03:47:22 fetching corpus: 30745, signal 755221/809633 (executing program) 2022/10/13 03:47:22 fetching corpus: 30795, signal 755461/809633 (executing program) 2022/10/13 03:47:23 fetching corpus: 30845, signal 755713/809634 (executing program) 2022/10/13 03:47:23 fetching corpus: 30895, signal 755946/809635 (executing program) 2022/10/13 03:47:23 fetching corpus: 30945, signal 756248/809637 (executing program) 2022/10/13 03:47:23 fetching corpus: 30995, signal 756426/809637 (executing program) 2022/10/13 03:47:23 fetching corpus: 31045, signal 756707/809638 (executing program) 2022/10/13 03:47:23 fetching corpus: 31095, signal 756964/809638 (executing program) 2022/10/13 03:47:23 fetching corpus: 31145, signal 757193/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31195, signal 757473/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31245, signal 757716/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31295, signal 758016/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31345, signal 758263/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31395, signal 758576/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31445, signal 758822/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31495, signal 759008/809640 (executing program) 2022/10/13 03:47:24 fetching corpus: 31545, signal 759332/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31595, signal 759632/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31645, signal 759924/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31695, signal 760228/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31745, signal 760465/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31795, signal 760729/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31845, signal 761578/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31895, signal 761908/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31945, signal 762151/809642 (executing program) 2022/10/13 03:47:25 fetching corpus: 31995, signal 762430/809642 (executing program) 2022/10/13 03:47:26 fetching corpus: 32045, signal 762712/809649 (executing program) 2022/10/13 03:47:26 fetching corpus: 32095, signal 763015/809654 (executing program) 2022/10/13 03:47:26 fetching corpus: 32145, signal 763226/809654 (executing program) 2022/10/13 03:47:26 fetching corpus: 32195, signal 763486/809654 (executing program) 2022/10/13 03:47:26 fetching corpus: 32245, signal 763755/809655 (executing program) 2022/10/13 03:47:26 fetching corpus: 32295, signal 763933/809655 (executing program) 2022/10/13 03:47:26 fetching corpus: 32345, signal 764175/809655 (executing program) 2022/10/13 03:47:26 fetching corpus: 32395, signal 764580/809655 (executing program) 2022/10/13 03:47:26 fetching corpus: 32445, signal 764821/809655 (executing program) 2022/10/13 03:47:27 fetching corpus: 32495, signal 765094/809655 (executing program) 2022/10/13 03:47:27 fetching corpus: 32545, signal 765429/809657 (executing program) 2022/10/13 03:47:27 fetching corpus: 32595, signal 765651/809658 (executing program) 2022/10/13 03:47:27 fetching corpus: 32645, signal 765858/809658 (executing program) 2022/10/13 03:47:27 fetching corpus: 32695, signal 766058/809659 (executing program) 2022/10/13 03:47:27 fetching corpus: 32745, signal 766417/809659 (executing program) 2022/10/13 03:47:27 fetching corpus: 32795, signal 766686/809659 (executing program) 2022/10/13 03:47:27 fetching corpus: 32845, signal 768116/809659 (executing program) 2022/10/13 03:47:28 fetching corpus: 32895, signal 768330/809662 (executing program) 2022/10/13 03:47:28 fetching corpus: 32945, signal 768537/809666 (executing program) 2022/10/13 03:47:28 fetching corpus: 32995, signal 768752/809666 (executing program) 2022/10/13 03:47:28 fetching corpus: 33045, signal 769053/809666 (executing program) 2022/10/13 03:47:28 fetching corpus: 33095, signal 769349/809666 (executing program) 2022/10/13 03:47:28 fetching corpus: 33145, signal 769597/809666 (executing program) 2022/10/13 03:47:28 fetching corpus: 33195, signal 769827/809666 (executing program) 2022/10/13 03:47:29 fetching corpus: 33245, signal 770054/809666 (executing program) 2022/10/13 03:47:29 fetching corpus: 33295, signal 770329/809668 (executing program) 2022/10/13 03:47:29 fetching corpus: 33345, signal 770559/809668 (executing program) 2022/10/13 03:47:29 fetching corpus: 33395, signal 770852/809668 (executing program) 2022/10/13 03:47:29 fetching corpus: 33445, signal 771129/809668 (executing program) 2022/10/13 03:47:29 fetching corpus: 33495, signal 771345/809669 (executing program) 2022/10/13 03:47:29 fetching corpus: 33545, signal 771571/809669 (executing program) 2022/10/13 03:47:29 fetching corpus: 33595, signal 771883/809669 (executing program) 2022/10/13 03:47:29 fetching corpus: 33645, signal 772109/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33695, signal 772390/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33745, signal 772651/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33795, signal 772868/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33845, signal 773066/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33895, signal 773295/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33945, signal 773560/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 33995, signal 773822/809671 (executing program) 2022/10/13 03:47:30 fetching corpus: 34045, signal 774115/809681 (executing program) 2022/10/13 03:47:30 fetching corpus: 34095, signal 774359/809681 (executing program) 2022/10/13 03:47:31 fetching corpus: 34145, signal 774565/809681 (executing program) 2022/10/13 03:47:31 fetching corpus: 34195, signal 774858/809681 (executing program) 2022/10/13 03:47:31 fetching corpus: 34245, signal 775188/809697 (executing program) 2022/10/13 03:47:31 fetching corpus: 34295, signal 775469/809697 (executing program) 2022/10/13 03:47:31 fetching corpus: 34345, signal 775709/809697 (executing program) 2022/10/13 03:47:31 fetching corpus: 34395, signal 776003/809697 (executing program) 2022/10/13 03:47:31 fetching corpus: 34445, signal 776225/809697 (executing program) 2022/10/13 03:47:31 fetching corpus: 34495, signal 776453/809700 (executing program) 2022/10/13 03:47:31 fetching corpus: 34545, signal 776660/809700 (executing program) 2022/10/13 03:47:32 fetching corpus: 34595, signal 777260/809700 (executing program) 2022/10/13 03:47:32 fetching corpus: 34645, signal 777461/809700 (executing program) 2022/10/13 03:47:32 fetching corpus: 34695, signal 777868/809700 (executing program) 2022/10/13 03:47:32 fetching corpus: 34745, signal 778114/809700 (executing program) 2022/10/13 03:47:32 fetching corpus: 34795, signal 778354/809700 (executing program) 2022/10/13 03:47:32 fetching corpus: 34845, signal 778625/809704 (executing program) 2022/10/13 03:47:32 fetching corpus: 34895, signal 778930/809704 (executing program) 2022/10/13 03:47:32 fetching corpus: 34945, signal 779176/809711 (executing program) 2022/10/13 03:47:33 fetching corpus: 34995, signal 779427/809711 (executing program) 2022/10/13 03:47:33 fetching corpus: 35045, signal 779675/809711 (executing program) 2022/10/13 03:47:33 fetching corpus: 35095, signal 779933/809712 (executing program) 2022/10/13 03:47:33 fetching corpus: 35145, signal 780213/809713 (executing program) 2022/10/13 03:47:33 fetching corpus: 35195, signal 780524/809713 (executing program) 2022/10/13 03:47:33 fetching corpus: 35245, signal 780775/809713 (executing program) 2022/10/13 03:47:33 fetching corpus: 35295, signal 781002/809713 (executing program) [ 134.038488] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.044103] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/13 03:47:34 fetching corpus: 35345, signal 781242/809713 (executing program) 2022/10/13 03:47:34 fetching corpus: 35395, signal 781467/809719 (executing program) 2022/10/13 03:47:34 fetching corpus: 35445, signal 781840/809720 (executing program) 2022/10/13 03:47:34 fetching corpus: 35495, signal 782099/809720 (executing program) 2022/10/13 03:47:34 fetching corpus: 35545, signal 782353/809720 (executing program) 2022/10/13 03:47:34 fetching corpus: 35595, signal 782574/809720 (executing program) 2022/10/13 03:47:34 fetching corpus: 35645, signal 782837/809720 (executing program) 2022/10/13 03:47:34 fetching corpus: 35695, signal 783040/809725 (executing program) 2022/10/13 03:47:35 fetching corpus: 35745, signal 783281/809736 (executing program) 2022/10/13 03:47:35 fetching corpus: 35795, signal 783591/809736 (executing program) 2022/10/13 03:47:35 fetching corpus: 35845, signal 783815/809737 (executing program) 2022/10/13 03:47:35 fetching corpus: 35895, signal 784084/809737 (executing program) 2022/10/13 03:47:35 fetching corpus: 35945, signal 784372/809739 (executing program) 2022/10/13 03:47:35 fetching corpus: 35995, signal 784579/809741 (executing program) 2022/10/13 03:47:35 fetching corpus: 36045, signal 784802/809742 (executing program) 2022/10/13 03:47:35 fetching corpus: 36095, signal 785048/809742 (executing program) 2022/10/13 03:47:35 fetching corpus: 36145, signal 785300/809742 (executing program) 2022/10/13 03:47:36 fetching corpus: 36195, signal 785586/809742 (executing program) 2022/10/13 03:47:36 fetching corpus: 36245, signal 785822/809744 (executing program) 2022/10/13 03:47:36 fetching corpus: 36295, signal 786055/809747 (executing program) 2022/10/13 03:47:36 fetching corpus: 36345, signal 786282/809749 (executing program) 2022/10/13 03:47:36 fetching corpus: 36395, signal 786562/809749 (executing program) 2022/10/13 03:47:36 fetching corpus: 36445, signal 786779/809749 (executing program) 2022/10/13 03:47:36 fetching corpus: 36495, signal 786936/809749 (executing program) 2022/10/13 03:47:36 fetching corpus: 36545, signal 787122/809749 (executing program) 2022/10/13 03:47:36 fetching corpus: 36595, signal 787359/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36645, signal 787622/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36695, signal 787930/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36745, signal 788196/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36795, signal 788457/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36845, signal 788688/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36895, signal 788876/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36945, signal 789112/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 36995, signal 789322/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 37045, signal 789580/809749 (executing program) 2022/10/13 03:47:37 fetching corpus: 37095, signal 789868/809749 (executing program) 2022/10/13 03:47:38 fetching corpus: 37145, signal 790120/809749 (executing program) 2022/10/13 03:47:38 fetching corpus: 37195, signal 790348/809755 (executing program) 2022/10/13 03:47:38 fetching corpus: 37245, signal 790562/809755 (executing program) 2022/10/13 03:47:38 fetching corpus: 37295, signal 790776/809757 (executing program) 2022/10/13 03:47:38 fetching corpus: 37345, signal 790992/809757 (executing program) 2022/10/13 03:47:38 fetching corpus: 37395, signal 791248/809757 (executing program) 2022/10/13 03:47:38 fetching corpus: 37445, signal 791446/809757 (executing program) 2022/10/13 03:47:38 fetching corpus: 37495, signal 791685/809757 (executing program) 2022/10/13 03:47:38 fetching corpus: 37545, signal 791878/809757 (executing program) 2022/10/13 03:47:39 fetching corpus: 37595, signal 792062/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37645, signal 792346/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37695, signal 792565/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37745, signal 792828/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37795, signal 793020/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37845, signal 793238/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37895, signal 793462/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37945, signal 793659/809758 (executing program) 2022/10/13 03:47:39 fetching corpus: 37995, signal 793858/809758 (executing program) 2022/10/13 03:47:40 fetching corpus: 38045, signal 794150/809758 (executing program) 2022/10/13 03:47:40 fetching corpus: 38095, signal 794329/809759 (executing program) 2022/10/13 03:47:40 fetching corpus: 38145, signal 794561/809761 (executing program) 2022/10/13 03:47:40 fetching corpus: 38195, signal 794795/809761 (executing program) 2022/10/13 03:47:40 fetching corpus: 38245, signal 795038/809761 (executing program) 2022/10/13 03:47:40 fetching corpus: 38295, signal 795233/809761 (executing program) 2022/10/13 03:47:41 fetching corpus: 38345, signal 795564/809761 (executing program) 2022/10/13 03:47:41 fetching corpus: 38395, signal 795741/809762 (executing program) 2022/10/13 03:47:41 fetching corpus: 38445, signal 795940/809762 (executing program) 2022/10/13 03:47:41 fetching corpus: 38495, signal 796157/809762 (executing program) 2022/10/13 03:47:41 fetching corpus: 38545, signal 796366/809762 (executing program) 2022/10/13 03:47:41 fetching corpus: 38595, signal 796576/809762 (executing program) 2022/10/13 03:47:41 fetching corpus: 38645, signal 796760/809765 (executing program) 2022/10/13 03:47:41 fetching corpus: 38695, signal 796958/809765 (executing program) 2022/10/13 03:47:41 fetching corpus: 38745, signal 797153/809765 (executing program) 2022/10/13 03:47:41 fetching corpus: 38795, signal 797470/809765 (executing program) 2022/10/13 03:47:42 fetching corpus: 38840, signal 797652/809765 (executing program) 2022/10/13 03:47:42 fetching corpus: 38840, signal 797652/809765 (executing program) 2022/10/13 03:47:43 starting 6 fuzzer processes 03:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x488, 0x0, 0x2000}]}) 03:47:43 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) 03:47:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:47:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}}], 0x1, 0x20000801) 03:47:43 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) 03:47:43 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000001500), 0x4000, 0x0) [ 145.222455] IPVS: ftp: loaded support on port[0] = 21 [ 145.242905] IPVS: ftp: loaded support on port[0] = 21 [ 145.251519] IPVS: ftp: loaded support on port[0] = 21 [ 145.264193] IPVS: ftp: loaded support on port[0] = 21 [ 145.274624] IPVS: ftp: loaded support on port[0] = 21 [ 145.288635] IPVS: ftp: loaded support on port[0] = 21 [ 145.770373] chnl_net:caif_netlink_parms(): no params data found [ 145.824043] chnl_net:caif_netlink_parms(): no params data found [ 145.836030] chnl_net:caif_netlink_parms(): no params data found [ 145.852992] chnl_net:caif_netlink_parms(): no params data found [ 145.885252] chnl_net:caif_netlink_parms(): no params data found [ 145.934550] chnl_net:caif_netlink_parms(): no params data found [ 146.049622] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.055992] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.064084] device bridge_slave_0 entered promiscuous mode [ 146.077570] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.083934] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.093935] device bridge_slave_0 entered promiscuous mode [ 146.108510] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.114865] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.122545] device bridge_slave_0 entered promiscuous mode [ 146.130153] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.137464] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.144441] device bridge_slave_1 entered promiscuous mode [ 146.171376] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.177821] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.184743] device bridge_slave_1 entered promiscuous mode [ 146.191853] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.200775] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.208308] device bridge_slave_1 entered promiscuous mode [ 146.241160] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.247654] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.254660] device bridge_slave_0 entered promiscuous mode [ 146.261994] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.271204] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.278819] device bridge_slave_0 entered promiscuous mode [ 146.303531] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.310884] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.318467] device bridge_slave_0 entered promiscuous mode [ 146.331485] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.338301] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.345335] device bridge_slave_1 entered promiscuous mode [ 146.358607] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.364967] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.372347] device bridge_slave_1 entered promiscuous mode [ 146.380419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.390209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.399604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.407777] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.414132] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.421806] device bridge_slave_1 entered promiscuous mode [ 146.429514] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.439155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.458425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.485421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.508762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.523312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.550311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.559438] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.567661] team0: Port device team_slave_0 added [ 146.581905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.590066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.598494] team0: Port device team_slave_0 added [ 146.603706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.611701] team0: Port device team_slave_0 added [ 146.622416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.630454] team0: Port device team_slave_1 added [ 146.643148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.663303] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.670622] team0: Port device team_slave_1 added [ 146.675733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.683732] team0: Port device team_slave_1 added [ 146.720429] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.731427] team0: Port device team_slave_0 added [ 146.742915] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.751501] team0: Port device team_slave_0 added [ 146.763219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.770420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.799928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.811670] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.819374] team0: Port device team_slave_0 added [ 146.824557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.832048] team0: Port device team_slave_1 added [ 146.849682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.857290] team0: Port device team_slave_1 added [ 146.862769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.869218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.894524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.905655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.912157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.937559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.948145] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.955530] team0: Port device team_slave_1 added [ 146.969693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.975953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.001527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.024463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.030844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.056390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.067290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.073526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.099009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.120188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.126492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.151786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.161762] Bluetooth: hci0: command 0x0409 tx timeout [ 147.161767] Bluetooth: hci2: command 0x0409 tx timeout [ 147.161968] Bluetooth: hci1: command 0x0409 tx timeout [ 147.175186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.184772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.210076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.221492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.227785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.253385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.256193] Bluetooth: hci5: command 0x0409 tx timeout [ 147.267691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.274511] Bluetooth: hci4: command 0x0409 tx timeout [ 147.283052] Bluetooth: hci3: command 0x0409 tx timeout [ 147.283358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.297136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.303382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.329047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.343650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.350026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.375268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.392828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.400570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.408728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.414962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.440488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.454045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.462074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.470344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.495490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.502931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.511020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.518671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.531577] device hsr_slave_0 entered promiscuous mode [ 147.537719] device hsr_slave_1 entered promiscuous mode [ 147.550498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.580841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.593381] device hsr_slave_0 entered promiscuous mode [ 147.599191] device hsr_slave_1 entered promiscuous mode [ 147.610749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.620166] device hsr_slave_0 entered promiscuous mode [ 147.625817] device hsr_slave_1 entered promiscuous mode [ 147.643101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.657898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.664758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.674597] device hsr_slave_0 entered promiscuous mode [ 147.680978] device hsr_slave_1 entered promiscuous mode [ 147.690146] device hsr_slave_0 entered promiscuous mode [ 147.697402] device hsr_slave_1 entered promiscuous mode [ 147.710858] device hsr_slave_0 entered promiscuous mode [ 147.716856] device hsr_slave_1 entered promiscuous mode [ 147.727543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.734523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.743169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.752808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.760255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.773754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.781225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.133364] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.157004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.165470] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.207786] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.241976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.273843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.285230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.307317] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.335271] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.349568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.357430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.364888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.390424] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.397016] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.409592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.422893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.432370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.440496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.448333] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.454720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.463727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.488454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.497446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.510020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.520056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.527789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.534649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.543040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.550867] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.557290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.564348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.574760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.581028] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.590418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.600397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.615783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.623424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.637943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.646824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.653008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.663496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.673135] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.681209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.689277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.697560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.705959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.713591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.721795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.729545] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.735915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.743046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.751641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.759500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.766594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.775033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.785077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.796312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.803825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.812565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.820112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.828200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.835778] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.842182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.849774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.856899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.863804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.870940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.880693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.889504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.895589] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.904374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.910611] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.920062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.926524] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.933960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.941276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.949660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.957931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.967250] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.975289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.985376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.995411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.004386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.011308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.018641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.025519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.033528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.041354] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.047793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.054812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.063049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.070767] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.077186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.084335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.092331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.100061] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.106470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.113309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.121065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.131958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.142447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.150756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.161377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.172691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.181078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.187256] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.193386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.200922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.208217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.216242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.224025] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.230440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.237991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.245777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.246323] Bluetooth: hci2: command 0x041b tx timeout [ 149.253785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.265377] Bluetooth: hci0: command 0x041b tx timeout [ 149.266863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.278709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.286601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.296741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.306108] Bluetooth: hci1: command 0x041b tx timeout [ 149.312206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.319242] Bluetooth: hci5: command 0x041b tx timeout [ 149.322712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.333802] Bluetooth: hci3: command 0x041b tx timeout [ 149.338858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.339266] Bluetooth: hci4: command 0x041b tx timeout [ 149.354702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.362889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.370032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.377327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.384295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.392452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.400472] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.406892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.414215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.422269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.430268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.438208] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.444552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.451515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.459233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.466852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.474600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.484673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.495115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.501416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.512339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.520535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.529140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.537714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.545266] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.551676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.560135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.568920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.578805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.588130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.598036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.606341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.613498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.622046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.630125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.638810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.646696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.654464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.662567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.670415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.678490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.686203] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.692626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.702061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.711267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.722683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.731042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.742059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.749790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.759993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.767617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.775083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.786422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.794169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.805102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.813581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.824061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.832112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.845006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.853942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.865496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.874993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.881556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.889700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.899752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.907901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.915344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.923278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.931043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.939069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.948854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.957951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.968879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.980911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.989878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.997866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.005703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.013588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.021812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.029714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.037753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.045147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.053163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.060889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.068643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.076442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.085711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.100039] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.109048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.129982] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.136441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.144169] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.150516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.159492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.168669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.176202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.183733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.199561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.207862] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.218945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.228260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.237239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.244027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.254192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.263729] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.270094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.291779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.302520] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.311368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.328716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.338713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.344760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.362029] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.371743] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.401666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.411352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.426110] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.443639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.464354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.472409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.485103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.500249] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.514697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.526497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.533725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.544659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.560390] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.572103] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.583566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.592806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.602033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.615511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.625921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.640173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.655025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.662583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.671480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.679119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.688355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.700117] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.713728] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.728610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.737222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.751521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.766927] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.780937] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.791237] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.799311] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.810777] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.822549] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.832392] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.845821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.864828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.873598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.881313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.894098] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.903799] device veth0_vlan entered promiscuous mode [ 150.915045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.927411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.945644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.954206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.968423] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.977946] device veth1_vlan entered promiscuous mode [ 150.990022] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.016609] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.023950] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.031479] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.040936] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.063714] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.077877] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.084811] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.092322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.100982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.111682] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.120608] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.133756] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.141448] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.148615] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.157872] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.168573] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.175623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.184982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.193299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.201175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.209624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.217623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.225042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.232668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.240722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.248250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.258092] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.267710] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.276424] device veth0_vlan entered promiscuous mode [ 151.317137] Bluetooth: hci1: command 0x040f tx timeout [ 151.317164] Bluetooth: hci0: command 0x040f tx timeout [ 151.328186] Bluetooth: hci2: command 0x040f tx timeout [ 151.334162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.351560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.359574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.367260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.376307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.383257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.391959] device veth0_vlan entered promiscuous mode [ 151.398367] Bluetooth: hci5: command 0x040f tx timeout [ 151.401585] device veth1_vlan entered promiscuous mode [ 151.409904] Bluetooth: hci4: command 0x040f tx timeout [ 151.415211] Bluetooth: hci3: command 0x040f tx timeout [ 151.417199] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.432340] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.440222] device veth0_vlan entered promiscuous mode [ 151.448978] device veth0_macvtap entered promiscuous mode [ 151.455160] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.483597] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.492634] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.500819] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.507836] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.517488] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.527087] device veth1_macvtap entered promiscuous mode [ 151.533212] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.551318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.561649] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.570095] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.578437] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.584973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.592459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.600275] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.607708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.614895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.623040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.631117] device veth1_vlan entered promiscuous mode [ 151.638091] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.645393] device veth0_vlan entered promiscuous mode [ 151.658426] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.667467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.675740] device veth1_vlan entered promiscuous mode [ 151.683259] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.693366] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.701569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.709450] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.717418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.724349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.732023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.740440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.748921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.756764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.768632] device veth1_vlan entered promiscuous mode [ 151.774526] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.783025] device veth0_macvtap entered promiscuous mode [ 151.790839] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.802176] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.812262] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.819863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.828354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.835591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.843045] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.850479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.857961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.865758] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.873665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.885083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.895512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.910083] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.918387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.926748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.934591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.942514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.955776] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.964802] device veth0_vlan entered promiscuous mode [ 151.981765] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.990902] device veth1_macvtap entered promiscuous mode [ 152.007653] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.015128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.023527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.032512] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.042739] device veth0_macvtap entered promiscuous mode [ 152.049894] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.058075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.074512] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.081977] device veth1_vlan entered promiscuous mode [ 152.090355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.101987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.109940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.118635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.127005] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.137311] device veth1_macvtap entered promiscuous mode [ 152.143466] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.153495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.162324] device veth0_macvtap entered promiscuous mode [ 152.169162] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.189878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.199492] device veth0_macvtap entered promiscuous mode [ 152.205675] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.213766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.224393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.234604] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.241661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.251614] device veth1_macvtap entered promiscuous mode [ 152.258272] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.268493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.279773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.287644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.294803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.302619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.310473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.318867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.328692] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.336969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.346880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.360139] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.367748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.379377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.388380] device veth1_macvtap entered promiscuous mode [ 152.394520] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.408504] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.415708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.423389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.431451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.440014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.448044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.462716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.473159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.482360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.492913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.503444] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.510587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.520553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.530819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.540420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.550591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.560771] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.567950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.577361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.587228] device veth0_macvtap entered promiscuous mode [ 152.593787] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.601918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.613009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.621433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.629637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.637992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.647466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.670659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.679759] device veth1_macvtap entered promiscuous mode [ 152.688059] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.708704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.719150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.729360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.740115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.749830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.760743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.771452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.779191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.787659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.797539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.806975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.817058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.826224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.836507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.845604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.855822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.866190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.873131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.886843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.894227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.909894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.919858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.929174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.938432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.948744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.958446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.969178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.978772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.988993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.000406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.008160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.022042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.029889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.042508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.052073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.061960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.071499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.081532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.090762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.100561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.111039] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.118057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.125089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.133482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.141865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.149881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.176990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.194467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.204828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.214038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.223807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.233010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.244146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.253336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.263141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.272697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.282520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.292904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.300607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.310208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.323285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.332630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.342521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.351746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.361505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.370728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.380576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.389778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.399640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.406712] Bluetooth: hci2: command 0x0419 tx timeout [ 153.410187] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.416355] Bluetooth: hci0: command 0x0419 tx timeout [ 153.421168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.432053] Bluetooth: hci1: command 0x0419 tx timeout [ 153.442039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.450596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.464555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.476266] Bluetooth: hci3: command 0x0419 tx timeout [ 153.483699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.515454] Bluetooth: hci4: command 0x0419 tx timeout [ 153.520960] Bluetooth: hci5: command 0x0419 tx timeout [ 153.617498] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.661808] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.684090] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.723545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.742569] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.768250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.775390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.813204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.852967] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.894995] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.919829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:47:53 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "d3e48078d619d55c6c50417d04939bf6bf502e62fdd90e7dadc3fb7344aceb6c899f7bc6e720621f58d0d686edecd398e84a5cd1b241e93119c469f62b34d8b2"}, 0x48, 0xfffffffffffffffb) [ 153.941983] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.963246] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:47:53 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000b40)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 153.995934] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.003922] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.014411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.043637] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.071552] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.081453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:47:54 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) [ 154.096199] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.112820] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.135948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:47:54 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 154.152615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.153211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.171870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.240791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.253900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.273135] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 03:47:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 03:47:54 executing program 5: syz_read_part_table(0x7, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000000)="e1132b6730d4b46f07c9ab9ac4caaf1aa5db4eabcb1cbfa15b307e03f3430cf5f2fb5a5b009e9d8cfb4a066ffec8115fd2a9bb", 0x33}, {&(0x7f0000000080)="7f1859319477ad2813e4355da723332b5ab1549f1bff14001ec1ea96ae42e3570dce95465618591db20e7d989da9a9f3228112d2b239d753adf146736818005083", 0x41, 0x1}, {0x0, 0x0, 0xff}, {&(0x7f00000002c0)="0432e3adac6a7b3dd245ae6952f356", 0xf, 0x5ef8}, {&(0x7f00000003c0)="4758f5f9c684fbf6a76373b1421bbcf31890f2d7330ab1ab4a1686b850834bc08d008035a3d14ff2d5aa17b67640731c84987724651cce2b60f37b5722e56f4325f4cc517f9411e9aff0fcd148a9611c5c901de408419e7786b12a4aeafeaf6632baed9be53fe607b8fb3026c9ade6de7832b54a76956ff8ff102f8cde26", 0x7e, 0x1000003}]) [ 154.298580] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.311755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.320635] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.345084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.354953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.391955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.394607] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.443716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.454604] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.469299] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.476371] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.476954] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.483659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.483857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.499280] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.531492] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.550233] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.591116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.614070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.632780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.700444] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:47:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x8, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 03:47:54 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x13, r0, 0x0) 03:47:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) 03:47:54 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan3\x00'}) 03:47:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x24}}, 0x0) 03:47:54 executing program 2: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="dd", 0x1, 0xfffffffffffffffd) 03:47:54 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='5\x00', 0xfe2d) 03:47:54 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/23, 0x17) 03:47:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x80001f, 0x4) 03:47:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}, 0x18}, 0x0) 03:47:54 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x20000849) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 03:47:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x3c}}, 0x0) 03:47:54 executing program 1: r0 = shmat(0x0, &(0x7f0000ff5000/0xb000)=nil, 0xd800) shmdt(r0) 03:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f00000003c0)={'sit0\x00', 0x0}) 03:47:54 executing program 3: getresuid(&(0x7f0000007f80), &(0x7f0000007fc0), &(0x7f0000008000)) 03:47:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x8000451a, 0x0) 03:47:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f5, &(0x7f00000003c0)={'sit0\x00', 0x0}) 03:47:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000001c0)=""/86) 03:47:54 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/4096, 0x1000, &(0x7f0000001280)={0x0}) 03:47:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}]}, 0x1c}}, 0x0) 03:47:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 03:47:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x19, 0x0, 0x0) 03:47:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xc0481273) 03:47:55 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x8400) 03:47:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000380)={'vxcan1\x00'}) 03:47:55 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 03:47:55 executing program 3: socket$isdn_base(0x22, 0x3, 0x2) 03:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 03:47:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000003c0)={'sit0\x00', 0x0}) 03:47:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, 0x0, 0x0) 03:47:55 executing program 4: shmget$private(0x0, 0x1000, 0x7c01d5cbca988a81, &(0x7f0000ffc000/0x1000)=nil) 03:47:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000040)) 03:47:55 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000001600)={0x10, 0x38, 0x1}, 0x10}], 0x1}, 0x0) 03:47:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x262) 03:47:55 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) 03:47:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 03:47:55 executing program 1: r0 = socket(0x18, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 03:47:55 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x3, 0x0, 0x0) 03:47:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000040)) 03:47:55 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) write(r0, &(0x7f0000000780)='\b', 0x1) 03:47:55 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) write(r0, 0x0, 0x0) 03:47:55 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:47:56 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="795f4e4614a03ce4b4c30af6c03068e5cfe7d65ecc76494a876a6ceb5a2b7c92db8c3654db75e13309b33d986a5ce3284cf4615a63018f9e1af1e6c6231a8f4296c1b83785fe6b5687a3ca7e61b549ff96a84fb41ff089f4c30f00312ae70580d841ae915f42e41ab37fe0e4684caa3fab120f3fbfc33564fa1bc20e6ad8a9c35ecc8f2ba616d613e2af11616f9a43e31de2a49249e668dbf023b728e01e", 0xfffffffffffffc49}, {&(0x7f0000000500)="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", 0xf9}, {&(0x7f0000000400)="b5af4a587c7d90eb52cd4b42ef81904789220d02c82987f192ef4ea4ecf36455037fce9cc35dcfb62f3ef5804953f72d286d60c1a627667f3e8dc8d67a4d0efdded81ad4d60cc26897d71c58a449682e67491d953049f073d7913454f71b55a4d03313b0ef702d6f542fd397b737f6f3a301439f9956de04c93ea0f945c98c4323492f631402aeb053ced22e0e627d00322593d117b09b37b988405b2acac6e5854e42256bf6087c4888d5fd55e442d053debe58284eeeb010aee52b367e245e661d757b5a435932f2b6", 0xca}, {&(0x7f00000001c0)="d173c74010cd298717a843780d39c8568392a0fef184201bc9b28b2c1f66e2a0fa8e26d8b2b3b273df634c386a7735c29b5eef4d44fc0e9fff84911228239bfe80fa65222b9b6c9dd1558fc32d5935b3d32bb4db0181fb913e6fda050debfe69dbeab1d93a2b98d3e770d7cb5330657e71db44590a6294adc04e3a519bc541d82c80946f322e3e20668034f6deead1769343490916bbc28ec64790b288e9208601f7fba52c935ae493"}], 0x3, 0x8, 0x0) 03:47:56 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x141101) dup(r0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x10, 0x0, 0x0, 0x0, "2bf7b4965238ac7fee648ebd17b263d0bbc2097203d244823975b9f37a5645516bb851bf06b4f53452ad0dc236dc814b8d6cf05e51e31bfffff3353cb4dc1ff2", "a45219cdc0439ab78420916396692681d88940b118a2aa8e00", [0x0, 0x8000000000000000]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 03:47:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000016c0)=ANY=[@ANYBLOB="0100000000000000850400000000000005"]) 03:47:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0xc}, 0x1) 03:47:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000040)) 03:47:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2bf7b4965238ac7fee648ebd17b263d0bbc2097203d244823975b9f37a5645516bb851bf06b4f53452ad0dc236dc814b8d6cf05e51e31bfffff3353cb4dc1ff2", "a45219cdc0439ab78420916396692681d88940b118a2aa8e00"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 03:47:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x10, 0x0, 0x0, 0x0, "2bf7b4965238ac7fee648ebd17b263d0bbc2097203d244823975b9f37a5645516bb851bf06b4f53452ad0dc236dc814b8d6cf05e51e31bfffff3353cb4dc1ff2", "a45219cdc0439ab78420916396692681d88940b118a2aa8e00"}) 03:47:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x8000000, 0x280, 0xffffffff, 0x0, 0x180, 0x238, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @remote, 0x0, 0x0, 'syzkaller0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0_macvtap\x00', 'gre0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 03:47:56 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 03:47:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100), &(0x7f0000000180)=0x8) 03:47:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000040)) 03:47:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1020}}], 0x1c}, 0x0) 03:47:56 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="3987126a96b4", @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "07b3c8c8740ab6a1f6ff848125d940bf"}}}}, 0x0) 03:47:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)=0x208) 03:47:56 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={r2}, 0x8) 03:47:56 executing program 2: r0 = socket(0x1c, 0x5, 0x0) listen(r0, 0x0) 03:47:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 03:47:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:47:57 executing program 1: utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 03:47:57 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file0\x00') 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140)="bf", 0x1) 03:47:57 executing program 0: msgget(0x0, 0x2c0) 03:47:57 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x40305829, 0x0) 03:47:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 03:47:57 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x27, 0x0, &(0x7f0000000080)) 03:47:57 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs={0x8}, 0x8) 03:47:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x82) 03:47:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0xbb927eb04c1fdd1, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="eddc6a5d", @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000540)={r3}, 0x8) 03:47:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) 03:47:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x4, 0x683d, 0xfffd}, 0x8) 03:47:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 03:47:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x20181, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 03:47:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, &(0x7f00000000c0)) 03:47:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 03:47:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000004c0)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 03:47:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000000040)) 03:47:57 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 03:47:58 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000740), &(0x7f00000007c0)=0x8) 03:47:58 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:47:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140)={0x1, [0x0]}, 0x6) 03:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 03:47:58 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:47:58 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) 03:47:58 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:47:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:47:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 03:47:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0xe) 03:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)=ANY=[], 0x48) 03:47:58 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) dup(r0) 03:47:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 03:47:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000740)="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", 0xfb5, 0x20008, 0x0, 0x0) 03:47:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x4802, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 03:47:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000090040000000000eaffff"]) 03:47:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000680)=""/253, 0x29, 0xfd, 0x1}, 0x20) 03:47:58 executing program 4: syz_clone(0x58000000, &(0x7f0000000000)="ee1ada73985bdcc283b3fde2f7343553cce7c37253c1c7792da06e78aa0823f5182fa0669342ba7437722185ae79b8f5c76ca1a61960377c5cd9c9435905f1d24d9b394509baabd6d905b3f303d9b1800c", 0x51, &(0x7f0000000100), 0x0, &(0x7f00000007c0)="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") 03:47:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x11, 0x0, 0x0, 0x5}, 0x48) 03:47:58 executing program 2: syz_clone(0x82000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:47:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2}}, &(0x7f0000000680)=""/253, 0x36, 0xfd, 0x1}, 0x20) 03:47:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_clone(0x58000000, &(0x7f0000000000)="ee1ada73985bdcc283b3fde2f7343553cce7c37253c1c7792da06e78aa0823f5182fa0669342ba7437722185ae79b8f5c76ca1a61960377c5cd9c9435905f1d24d9b394509baabd6d905b3f303d9b1800ca711bbec824ede9e1ac3117638e15445b95aac7688ac06525d357cb3987c5728a2fea841dadd97461e76b045e8ac18148b67b1e61d5890d2d9323f884550261a432997989907c6024445dbb15f2cb40c2b751ae079d879a555c831a344308df974258eb8d1f765a2324b930c79eb851a10e18072fe9e27fe50f7be5bb80eebd39329603f10823f", 0xd8, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000007c0)="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") 03:47:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040)="b63f04753f517159944d5b78dee34dbb47e3a41c65c407206e7590d8e08043bee2102f2aef01d5ef67d0c813ed8398f2a6287433661d1e514edffba43951faf9bb2194efe46a1b4a9d112e5ec2b639be86e01b2df5f3604c8ca559bfd9e95ab1956b305d4e1e2d513745", &(0x7f00000001c0)=""/49}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xa, 0x0, 0x0, 0x0, 0x0, 0x96, &(0x7f00000005c0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:47:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000007c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 03:47:58 executing program 1: syz_clone(0xc0001100, 0x0, 0x0, 0x0, 0x0, 0x0) 03:47:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="35923b7139fdef63194fd45d8b8409d597ca6a9c87abd5ecf20b9f59a9d81c215b6a7cea6e14163157375a03d18d7dc090ec51ee72908f345125aa2543b5ffa9db39f6ad7f5733dad773849863415f173efd71f89a923e12523f985a1b7582d228e24c7c289760c576f069bd88e7c9a38514b97bbbc122740cf0190a0afe649bd5224606a188194ff73f23879b420d740c36ee5c8c4b028ebc4ff6ef41e1bdb4b8e9659a684d1c39b9d5bb3c2137daf70aaaa1e88ae7e46d69d854340d", 0xfffffffffffffec9, 0x40001f4, 0x0, 0xffffffffffffffdc) 03:47:58 executing program 2: set_mempolicy(0xf0, 0x0, 0x0) [ 158.529598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 158.537948] IPVS: ftp: loaded support on port[0] = 21 [ 158.575297] IPVS: ftp: loaded support on port[0] = 21 [ 158.576587] hrtimer: interrupt took 60003 ns [ 158.587830] IPVS: ftp: loaded support on port[0] = 21 03:47:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@getneigh={0x14, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:47:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0xf91, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 03:47:58 executing program 4: mlockall(0x5) mlockall(0x2) r0 = syz_open_dev$vcsa(&(0x7f00000025c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 03:47:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:58 executing program 3: perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/49}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xa, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2c5, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x96, &(0x7f00000005c0)=""/150, 0x40f00, 0xc, '\x00', r2, 0x4, r1, 0x8, &(0x7f0000000a00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x5, 0x3, 0x403, 0xfffffffd}, 0x10, 0xffffffffffffffff}, 0x80) 03:47:58 executing program 2: socket(0x0, 0x700, 0x0) 03:47:58 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a80), r0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4004000) io_setup(0xfcf7, &(0x7f0000000080)) io_setup(0x4708, &(0x7f00000001c0)) io_destroy(0x0) 03:47:58 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 03:47:58 executing program 2: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:47:58 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 03:47:58 executing program 5: prctl$PR_SCHED_CORE(0x3a, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:47:58 executing program 3: perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/49}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xa, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2c5, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x96, &(0x7f00000005c0)=""/150, 0x40f00, 0xc, '\x00', r2, 0x4, r1, 0x8, &(0x7f0000000a00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x5, 0x3, 0x403, 0xfffffffd}, 0x10, 0xffffffffffffffff}, 0x80) 03:47:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd605ac5f100083b00fe8000000000000000000000000000bbf1"], 0x0) 03:47:58 executing program 5: socket(0x28, 0x0, 0x4) 03:47:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000025c0), 0x1000, 0x0) read$FUSE(r0, 0x0, 0x0) 03:47:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 03:47:59 executing program 0: prctl$PR_SCHED_CORE(0x29, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:47:59 executing program 3: perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/49}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xa, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2c5, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x96, &(0x7f00000005c0)=""/150, 0x40f00, 0xc, '\x00', r2, 0x4, r1, 0x8, &(0x7f0000000a00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x5, 0x3, 0x403, 0xfffffffd}, 0x10, 0xffffffffffffffff}, 0x80) 03:47:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x6, 0x2, 0x710, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 03:47:59 executing program 2: setresuid(0xee00, 0xee00, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 03:47:59 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:47:59 executing program 1: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) 03:47:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000180)=ANY=[], 0x10) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) 03:47:59 executing program 3: perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/49}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xa, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2c5, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x96, &(0x7f00000005c0)=""/150, 0x40f00, 0xc, '\x00', r2, 0x4, r1, 0x8, &(0x7f0000000a00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x5, 0x3, 0x403, 0xfffffffd}, 0x10, 0xffffffffffffffff}, 0x80) 03:47:59 executing program 5: prctl$PR_SCHED_CORE(0x26, 0x0, 0x0, 0x0, 0x0) 03:47:59 executing program 2: unshare(0x480) bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) 03:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 03:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 03:47:59 executing program 1: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) [ 159.329671] attempt to access beyond end of device [ 159.342621] loop4: rw=2049, want=12, limit=7 03:47:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) shutdown(0xffffffffffffffff, 0x0) 03:47:59 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)='k', 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 03:47:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 03:47:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 03:47:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000180)=ANY=[], 0x10) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) 03:47:59 executing program 1: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) 03:47:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setresuid(0xee00, 0xee00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000100)={'batadv_slave_1\x00'}) 03:47:59 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000080)='#,/..*%\\(\x00', 0x0) 03:47:59 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa77495c2cce7f8100000086dd600600f100083b00fe8000000000000000000000000000bbf11b774a0e455545f0631e589d13417d"], 0x0) 03:47:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt(r0, 0x5, 0x0, 0x0, 0x0) 03:47:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 03:47:59 executing program 1: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) 03:47:59 executing program 3: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x1000, &(0x7f0000000240)) r0 = socket(0x1, 0x5, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='macsec0\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000225bd7000fedbdf25010000000900030073797a31000000000500040001000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 03:47:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000008240)={0x0, 0x0, &(0x7f00000061c0)=[{&(0x7f0000005080)="94", 0x1}, {&(0x7f0000005140)="a3", 0x1}], 0x2}, 0x0) 03:47:59 executing program 5: alarm(0xf6cd) alarm(0x0) [ 159.596537] attempt to access beyond end of device 03:47:59 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f0000000340)) [ 159.635100] loop4: rw=2049, want=12, limit=7 03:47:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000180)=ANY=[], 0x10) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) 03:47:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 03:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x21}, 0x14}}, 0x0) 03:47:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/9) 03:47:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac615ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95409a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:47:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xb69, "9026ef0f5cbf0e83f1a6817c11925281301d0bddecc5d50ba8e84bc067024c39"}) 03:47:59 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 03:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}}}, 0x1c}}, 0x0) 03:47:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 159.858021] attempt to access beyond end of device 03:47:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000000c0)) [ 159.889058] loop4: rw=2049, want=12, limit=7 03:47:59 executing program 5: request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='{:\x00', 0x0) 03:47:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) 03:47:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000180)=ANY=[], 0x10) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) 03:47:59 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={r0}, 0x0) 03:47:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:47:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) [ 160.122721] attempt to access beyond end of device [ 160.155975] loop4: rw=2049, want=12, limit=7 03:48:00 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x980) 03:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 03:48:00 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={'blake2s-224\x00'}}) 03:48:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000480)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@private, @in6=@local}, {@in6=@private2, 0x0, 0x32}, @in=@private}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 03:48:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x10, 0xc000, &(0x7f0000000800)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:48:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:48:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}) 03:48:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 03:48:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$ppp(r0, 0x0, 0x0) 03:48:00 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x10, 0xc001, &(0x7f0000000800)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 160.269462] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.301826] could not allocate digest TFM handle blake2s-224 03:48:00 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xd}], 0x10, 0xeffdffff}, 0x0) 03:48:00 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xa, "dc"}], 0x18, 0xeffdffff}, 0x0) 03:48:00 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000700)={0x3}, 0x8, 0x0) 03:48:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x8000}]}]}}, &(0x7f0000000540)=""/168, 0x32, 0xa8, 0x1}, 0x20) 03:48:00 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x10, 0x0, 0x0) 03:48:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 160.412490] [ 160.414375] ********************************************************** 03:48:00 executing program 4: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000400)) socket(0x25, 0x0, 0x0) 03:48:00 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x3c, 0x0, 0x0) [ 160.464406] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 160.502113] ** ** 03:48:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x68) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 160.535407] ** trace_printk() being used. Allocating extra memory. ** [ 160.539735] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 160.560666] ** ** [ 160.583237] ** This means that this is a DEBUG kernel and it is ** [ 160.612695] ** unsafe for production use. ** [ 160.627348] ** ** [ 160.647700] ** If you see this message and you are not debugging ** [ 160.667183] ** the kernel, report this immediately to your vendor! ** [ 160.701830] ** ** [ 160.717450] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 160.732094] ********************************************************** 03:48:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0) 03:48:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}]}]}]}], {0x14, 0x10}}, 0x70}}, 0x0) 03:48:00 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x4, 0x0, 0x0) 03:48:00 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x3b, 0x0, 0x0) 03:48:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1c, &(0x7f0000000200)=[{&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x8}, {&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000c00000000000000009f09c75d0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da3c278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)='\x00'/28, 0x1c, 0x7e3}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x7ff}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f0000000600)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00000000000000000000d7f91e1ee020e2ac31e7c5253da63809bc78b9fc1eb366b490bb1db8eb396c5b847dd5105d742896542b95c5041f20af556289983579bbbc2f8b86ec537609f3077c774e7caf754f266992b4d07914821f64ec0719deeb874f0837ac8286325316eeb1c6", 0xa4, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17de}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='mnt/encrypted_dir/file\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) 03:48:00 executing program 4: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000400)) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8923, &(0x7f0000000280)) 03:48:00 executing program 2: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000400)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 03:48:00 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x18, 0x0, 0x0) 03:48:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000040)) ioctl$UI_END_FF_ERASE(r0, 0x4b47, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) syz_clone(0x41302000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 03:48:00 executing program 4: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000400)) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8923, &(0x7f0000000280)) 03:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x11}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 03:48:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter, 0x48) 03:48:00 executing program 5: socketpair(0xa, 0x3, 0x100, &(0x7f0000000180)) [ 160.933515] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 03:48:00 executing program 4: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000400)) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8923, &(0x7f0000000280)) 03:48:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 03:48:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 03:48:00 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1083], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:48:00 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='westwood\x00', 0x9) [ 161.061164] IPVS: ftp: loaded support on port[0] = 21 03:48:00 executing program 4: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000400)) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8923, &(0x7f0000000280)) 03:48:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000040)) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x4b47, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, 0x0, 0x0) r3 = syz_clone(0x41302000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) write$FUSE_LK(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x1, 0x1, 0x1, r3}}}, 0x28) [ 161.233227] IPVS: ftp: loaded support on port[0] = 21 03:48:01 executing program 0: io_setup(0x9, &(0x7f0000000040)=0x0) io_destroy(r0) 03:48:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0xfffffffffffffffe) 03:48:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x200}}) 03:48:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) 03:48:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, 0x0, 0x8, 0x70b925, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TUNGETVNETLE(r2, 0x800454dd, &(0x7f0000000040)) ioctl$UI_END_FF_ERASE(r0, 0x4b47, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, 0x0, 0x0) r4 = syz_clone(0x41302000, &(0x7f0000000080)="180105aae32a1701be8fcf05032c0d1292fa1de6168f998c59c7a053bbe1eefe817e9ea9a28b1d5e84e4a0ef608cbb04b04feff27453db6d30", 0x39, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="0a430641a14a1c8e670e483c0c00186ef004989f975f3c00952bd2c81994554734af6304a2aa44f4105910691576e47808dba8581199d84fcb4a0c7019664aea240926c178538cd4e4fa1305429eab227b6978d00cd4783172438ed3c56da6b2") write$FUSE_LK(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x1, 0x1, 0x1, r4}}}, 0x28) 03:48:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556a, 0x0) 03:48:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78}, 0xfffffffffffffed2) 03:48:01 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003540), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) 03:48:01 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000440)=',', 0x1, 0xfffffffffffffffd) 03:48:01 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000340), 0x6) 03:48:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)}, 0x80) [ 161.430900] IPVS: ftp: loaded support on port[0] = 21 03:48:01 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000002240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 03:48:01 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.dead\x00', 0x0, 0x0) 03:48:01 executing program 4: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000440)="2c0da992d65b3c96a06f54d4c0de88055320", 0x12, 0xfffffffffffffffd) [ 161.494840] encrypted_key: insufficient parameters specified 03:48:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) 03:48:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xff) [ 161.587103] encrypted_key: master key parameter '' is invalid 03:48:01 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa77495c2cce7f8100000086dd600600f1000000000000000000bbf11b774a0e455545f00000000001"], 0x0) 03:48:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000080)={@remote}, 0x20) 03:48:01 executing program 3: getresuid(&(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000007600)) 03:48:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 03:48:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 03:48:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 03:48:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x20000000) 03:48:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x80046601, 0x0) 03:48:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r2, &(0x7f0000000680)=[{&(0x7f0000000140)="1e888d1a5e07699a3f5e2b14bedde7303a02a14e429f256db25c6b568e6a0af22f61e22eaae605f1b3ef084bd61044e280742ca14a448995311c28a23ff3fbed7414e0", 0x43}, {&(0x7f0000000240)="cb85e4bf3ce19ba82bcde0d7fa41e6ccfdfa6f5e0c4bef5657d8469e4dfc3a5c170e3b9dab7d8a50f32322be33b4b65b07b22dcbbea633cd445ed838", 0x3c}, {&(0x7f0000000300)="2deacd4280031ee7dfc8534e40fe5d116a9bf1ebf045d734aa0ba9a40b15e15c41c994f0587802e2c534770bbd1f0ce1999a1428213a0ac9afa8a5422f91986d17064795cc8b54f1a40781044fda24fb12f77f962bc0957e085445d50de8044a20877308112a2ee58a0f5da7baa7b4e527d0eff46eaf427512b03ea77b5ff0fdb3b210efcf", 0x85}, {&(0x7f00000004c0)="0582a439866529a215f2866a3ea3685c1fbdbc69357eeb1772f0872b8c671f9cff0d580c3829632761fca98dc815897f22fcdb5b26933caea302bdca235ad0e2486d6faae1bd560e6b52d4b501d8b3fcd9abf55a0c95118e5e415eeb03dc9705257608bdafdcc854ddb0a1b0d708850503843972", 0x74}, {0x0}, {&(0x7f0000000580)="df02e51de57b93be27700d66d26660d5acef17a755b1ae89a32f7588a07d1cd8e80a085844a7597fdc7264d51137ead697f998abe48f3c5158f44156554872219b0cba4b608ae5ac3bdb63e3671591cb1b7963c8816dae90fd3af0cfd52c4c47ffcb06918133d2e212be9b44e6f29ba7b4d042bccea2b9bec7421d7fa1275e142e02ee90cb222655a6f446e547914865f42a6eb16d8d8d2d", 0x98}], 0x6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:48:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) 03:48:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 03:48:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:48:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x2000, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:48:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x5451, 0x0) 03:48:01 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:48:01 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x80000000}, 0x8) 03:48:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@remote}, 0x20) 03:48:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) 03:48:02 executing program 1: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:48:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000af80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0xa, 0x0) 03:48:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:48:02 executing program 3: msgget(0x0, 0x100) 03:48:02 executing program 4: mq_open(&(0x7f0000000100)='-\x00$K\x7f\x11\xce\x13\xa1\xe5_\x86\xeb\xd1[[l\xf5d\xb7{\x8c\xf7Hk\xac\x9c\v9\x05\x03*-\xd4P\n\xad\xd2\xef\xdd\xcd\x87\x19J\xa7\x01\x00\x84\xf6$L/\xd5\xf3\t\xbf>ga\xef:\x0f*\xa0\xfa\xf4@\xf3\x04r=[\xda\x86\t\x10*\x05\xe6\x9dFRw\xc3\x85d$\xc2\x9e\x1834\xeb\xed2\x10\xc7I\x8a\xc5c\xa2w\xd3\xfb\xa6\xd60\xd0\xbf\xb3\x11\x85\xf0\x82x\x94\x18$\x96\x18\xa7\x97P\xd4\xb6\x1f\xf9\xdcx\xc1\x021\xd3k?\xb0\xe0\xf0\xfen\xdf\xa2\xc7\xb1:Xy\xe30\xa2\xbd\xec%|\xa4\xbf\xd3\x1a\x9c\x00w\xces\xd5\x0e\xf8\xe3\xc4\xc8\xe0\xb0bR\x87\xba\vQ\x94\xb5\xecr\xd0\x1e\xf2\xb3\x88\x17\xed\x98\xef\xe0\xe4j/u\xb7\x80\f\xac\xd3\xfa\xeb\t\x1b\xbcCI*\xc0~\x8e\x03r\xbc\x9d\xab\xc2\xeauV\x8b\xf0\xb8\xe4\x86\xaf\xcc\x1c8\x99k\xcf\x91\xb7^l-\xbc\x03\xa9W\xe1v\xae\xe8\x87U\x01&D\xdc\x8cz\x86\xd6qN\xdf!\x1e\x17\xee\x9c\xdf\xea\x8b]\xc3;\xc0\xc0\x14\xc4\xd5i\x18\xb3(\xd5\xd7Xn\xc5\xcb\n\xfeD\xa1\xd6\xeeU\xdf\x84\x97\xd1X\xee\xff\xa8\xb38\x03u0\xfe\x8f\\\xb3\xa8\xe8b\x9e\x85\xac\xd9\xb0\xc6\xf4\x88U\x06r\xe6)\xea\xca\x15\x98\xca\x92\xa7h?n\x9f\xae\xc2`\x12\x9e\xb9\x1f\xd7Iq\xd7\f\xea\xbcQ\x91\xe8E|\xbauj', 0x2, 0x19b, 0x0) 03:48:02 executing program 2: mq_open(&(0x7f0000000000)='-\x00', 0x800, 0x10, &(0x7f0000000040)) 03:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5451, 0x0) 03:48:02 executing program 5: mq_open(&(0x7f0000000000)='-\x00?\xf0u\xff\x13\xdc\x83\nBR\x00\xd0\xd4\xbekgB\xd4\x86\x02\x96\xcf*E] l\xe1\xad]\xc8\xa8=m\x93\xc7\xaa\x02_\xf8\xd8\xc8\xb7.\xf2a\xcc\xde,\xb6\xb3\x1e\xae\xe1\xe5\x19\x0e\xe7\xc8\xb6\xe6\x18g\xb5X\xaf\x19\xe5\xa9\xae\xb4o\xfa-\xcfs<8\xb1#V8\x10\xc1\xeb0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0xfffffde4) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:48:02 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000020c0)) pipe2(&(0x7f0000004580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0xfffffde4) write$9p(r1, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:48:02 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, 0x0, 0x2) 03:48:02 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 03:48:02 executing program 0: r0 = socket(0x1, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:48:02 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x41, 0x0) 03:48:02 executing program 1: prctl$PR_SET_FPEMU(0x18, 0xda) 03:48:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400), 0x4) 03:48:02 executing program 0: prctl$PR_SET_FPEMU(0x29, 0x0) 03:48:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x64, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x2c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59a7957d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x64}}, 0x0) 03:48:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab09, 0xffffffffffffffff) 03:48:02 executing program 1: timer_create(0x0, 0x0, &(0x7f0000002740)) timer_gettime(0x0, 0x0) 03:48:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) connect(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) 03:48:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x34}]}) 03:48:03 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab03, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 03:48:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 03:48:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab09, 0xffffffffffffffff) 03:48:03 executing program 1: setreuid(0x0, 0xee00) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 163.808550] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:48:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001680)=""/133, 0x1a, 0x85, 0x1}, 0x20) 03:48:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab09, 0xffffffffffffffff) 03:48:03 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x7ff186b9b25cb60d}, 0x20) 03:48:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x86, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000002980)=ANY=[], 0x32600) 03:48:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab09, 0xffffffffffffffff) 03:48:03 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x98, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000005c0), 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc090b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3c48, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x3802, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0xfffffffffffffe81) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 03:48:03 executing program 0: mkdir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 03:48:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)='I', 0x1}], 0x1}, 0x20000001) [ 163.957457] block nbd3: shutting down sockets 03:48:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:48:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:48:03 executing program 0: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:48:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:03 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 03:48:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x6b, 0xa, 0x0, 0xff00, 0x0, 0xbd, 0xa0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 164.285155] IPVS: ftp: loaded support on port[0] = 21 03:48:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) poll(&(0x7f0000000a00)=[{r0, 0x7}], 0x1, 0x0) 03:48:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 03:48:04 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x98, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000005c0), 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc090b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3c48, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x3802, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0xfffffffffffffe81) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 03:48:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000280)) 03:48:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:48:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x10, 0x0) 03:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000380), 0x10, 0x0) 03:48:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:06 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x98, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000005c0), 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc090b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3c48, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x3802, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0xfffffffffffffe81) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 03:48:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:48:06 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 03:48:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 03:48:07 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:48:07 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000800), 0x4) 03:48:07 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000540)={0x0, 0x89c}, 0x10) 03:48:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:07 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) write(r2, &(0x7f0000000780)="089267d3ff4f0b87969f", 0x100ad) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x5, 0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x0, r4) write(r5, &(0x7f0000000100), 0xfffffe5d) 03:48:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x24400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x41000, 0x9, 0x0, 0x7, 0x5, 0x8, 0x400, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x80, 0x0, 0x1, 0x8, 0x0, 0x0, 0xc2008, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x14, 0x6, 0x3, 0x3, 0xf8, 0x2, 0x91, 0x0, 0x45, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0xb) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x3, 0x5, 0x1, 0x0, 0x42f, 0x4, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x42, 0x100000001, 0xc6a1, 0x6, 0x2, 0x0, 0x1, 0x0, 0x8}, r3, 0x6, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1f, 0x6, 0x2, 0x0, 0x6, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x5, 0x1}, 0x63fe3558c6c88f40, 0xffffffff80000000, 0x2, 0x8, 0x7d7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r4, 0xd) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 03:48:07 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001000)=0x1000) 03:48:07 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x29, 0x4a, 0x0, 0x4) 03:48:07 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x98, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000005c0), 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0xc090b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x1, 0x0, 0x1000000000000771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000300)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3c48, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x3802, 0x5, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0xfffffffffffffe81) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 03:48:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:48:07 executing program 2: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000240)) 03:48:07 executing program 1: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) getpid() read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 03:48:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r2, 0x811, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 03:48:07 executing program 0: r0 = socket(0x1d, 0x2, 0x7) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x6b, 0x3, 0x20000000, 0x4) 03:48:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 03:48:07 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x29, 0x5, 0x0, 0x4) 03:48:07 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x7c}}, 0x0) [ 167.868668] nbd: must specify a size in bytes for the device 03:48:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, [{0x0, 0x0, 0x10, 0x0, 'coredump_filter\x00'}]}, 0x38) 03:48:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:48:08 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x7c}}, 0x0) 03:48:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xc21, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 03:48:08 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x29, 0x4a, 0x0, 0x3) 03:48:08 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x7c}}, 0x0) 03:48:08 executing program 1: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) getpid() read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 03:48:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125f, 0x0) 03:48:08 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xffffffffffffff72, 0x0, &(0x7f00000000c0), 0xfdfdffff00000000, 0x0, 0x0}) 03:48:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80041285, &(0x7f0000000140)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "426e9697cd2a2d150e3ff46c1664368e84338de3ac8d23f068229bc50e3ebdb5f7d944761e1a033fd01c32e97f0ba4d083deb7da487051c4f1f004252a53b252", "5af6f20e72dcd99e35abf87dda47b8206c8ef81defea6579bc4073b0841634259930998aedce30f2d3b17f76f1d76ec17d1bfd38c0346339a8fced4f67924466", "c8ef399725ec73d39179062a87adba942a6ca4effdfe923d8c3fc9f85382f10b"}}) 03:48:08 executing program 3: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) r3 = getpid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000180)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 03:48:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000a80), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @sdr={0x38303553, 0x2}}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000100)={0x1}) 03:48:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x6e61e06655379e4f, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x28}}, 0x0) 03:48:08 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x7c}}, 0x0) [ 168.925265] ieee802154 phy1 wpan1: encryption failed: -22 03:48:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:48:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) r3 = getpid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000180)={0x0, 0x8}) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 169.123139] ieee802154 phy1 wpan1: encryption failed: -22 03:48:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 03:48:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 03:48:09 executing program 1: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) getpid() read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 03:48:09 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) 03:48:09 executing program 4: semop(0x0, &(0x7f0000001000)=[{0x0, 0x2}], 0x1) 03:48:09 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 03:48:09 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000a80), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0285628, &(0x7f0000000ac0)={0x3, 0x2, 0x0, @stepwise}) 03:48:09 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x29, 0x3, 0xa4ffffff, 0x4) 03:48:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 03:48:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01df000000000000000004"], 0x14}}, 0x0) 03:48:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:48:09 executing program 0: semop(0x0, &(0x7f0000000080), 0x3f) 03:48:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000200000000a001f"], 0x20}}, 0x0) 03:48:09 executing program 4: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) r3 = getpid() rt_sigqueueinfo(r3, 0x0, 0x0) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 03:48:10 executing program 1: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) getpid() read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 03:48:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x4, 0x0, 0x9}, 0x48) 03:48:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000a80), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x8001, 0x1, 0x4}) 03:48:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:48:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 03:48:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:48:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 03:48:10 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000100)={0x80000000, &(0x7f0000000000)=[{}, {0x80000000}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000007c0)={{}, {r1}}) 03:48:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x24, r1, 0x411, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 03:48:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40081271, r0) 03:48:10 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x29, 0x43, 0x0, 0x3) 03:48:10 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f00000000c0)) 03:48:11 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0xc0045878, 0x0) 03:48:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000a80), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0285629, &(0x7f0000000ac0)={0x4, 0x0, 0x0, @stepwise}) 03:48:11 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 03:48:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/169, 0x32, 0xa9, 0x1}, 0x20) 03:48:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f00000000c0)) 03:48:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:48:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f00000000c0)) 03:48:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001400)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:48:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:48:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 03:48:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000004c0), &(0x7f0000000400)=0x98) 03:48:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="8e", 0x1}], 0x1, &(0x7f0000000480)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 03:48:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 03:48:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), 0x8) 03:48:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f00000000c0)) 03:48:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='H', 0x1}], 0x1}, 0x0) 03:48:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 03:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "ee"}, 0x9) 03:48:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='H', 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x4c45, 0x0, 0x80}}], 0x14}, 0x0) 03:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x14) 03:48:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='H', 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x100}}], 0x14}, 0x0) 03:48:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 03:48:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x2801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x5) 03:48:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:12 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x0, @desc1}) chdir(&(0x7f0000000180)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c"}, 0x48, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/124, 0x7c) getdents(r1, 0x0, 0x0) 03:48:12 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r2, &(0x7f0000000680)=[{&(0x7f0000000140)="1e888d1a5e07699a3f5e2b14bedde7303a02a14e429f256db25c6b568e6a0af22f61e22eaae605f1b3ef084bd61044e280742ca14a448995311c28a23ff3fbed7414e0b8c08f0aa1307a", 0x4a}, {&(0x7f0000000240)="cb85e4bf3ce19ba82bcde0d7fa41e6ccfdfa6f5e0c4bef5657d8469e4dfc3a5c170e3b9dab7d8a50f32322be33b4b65b07b22dcbbea633cd445ed838979e5c387e4b7ccd3fcf7c9e17498a8182355574057001b1d6717feb264b8ff32482166cf18a53b4db1329e9c274fd25a8666f11", 0x70}, {&(0x7f0000000300)="2deacd4280031ee7dfc8534e40fe5d116a9bf1ebf045d734aa0ba9a40b15e15c41c994f0587802e2c534770bbd1f0ce1999a1428213a0ac9afa8a5422f91986d17064795cc8b54f1a40781044fda24fb12f77f962bc0957e085445d50de8044a20877308112a2ee58a0f5da7baa7b4e527d0eff46eaf427512b03ea77b5ff0fdb3b210efcf", 0x85}, {&(0x7f00000004c0)="0582a439866529a215f2866a3ea3685c1fbdbc69357eeb1772f0872b8c671f9cff0d580c3829632761fca98dc815897f22fcdb5b26933caea302bdca235ad0e2486d6faae1bd560e6b52d4b501d8b3fcd9abf55a0c95118e5e415eeb03dc9705257608bdafdcc854ddb0a1b0d708850503843972998211b07b30b2f3f26f5c148f4e66ca", 0x84}, {0x0}, {&(0x7f0000000580)="df02e51de57b93be27700d66d26660d5acef17a755b1ae89a32f7588a07d1cd8e80a085844a7597fdc7264d51137ead697f998abe48f3c5158f44156554872219b0cba4b608ae5ac3bdb63e3671591cb1b7963c8816dae90fd3af0cfd52c4c47ffcb06918133d2e212be9b44e6f29ba7b4d042bccea2b9bec7421d7fa1275e142e02ee90cb222655a6f446e547914865f42a6eb16d8d8d2d", 0x98}], 0x6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:48:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYRES16=r2]) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0x80000}, @l2={0x1f, 0x6, @any, 0x992}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x0, 0x114}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r6, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{r4}, r6, 0x3, @unused=[0x0, 0xa, 0x70000000, 0xfff], @devid=r7}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001300)={r7, 0x8, 0x1000}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000380)={0x1, 0x4, {0x3, @struct={0x7f, 0x9}, r7, 0x6, 0x8, 0x3326, 0x8, 0x7fffffffffffffff, 0x4, @struct={0x100, 0xa869}, 0x3, 0x0, [0xffffffffffffffe6, 0x5082, 0x100000001, 0xc0, 0x2008, 0xffffffff80000000]}, {0xac5, @usage=0x26, 0x0, 0xe4, 0xd71, 0x2, 0x0, 0x9, 0x40, @usage=0x5, 0x8000, 0x0, [0x40, 0x3ff, 0x10000, 0xb2, 0x3ff, 0x3f]}, {0x1, @struct={0x10, 0x5}, 0x0, 0x4, 0xfffffffffffffff9, 0xcc3a, 0x7f, 0x80, 0x400, @struct={0xffff, 0x9}, 0x0, 0x9, [0x1, 0x4000000000000006, 0x80, 0xe6, 0x40, 0x1e0]}, {0x8000, 0xfffffffffffffff9, 0x1}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x0, @desc1}) chdir(&(0x7f0000000180)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c"}, 0x48, 0xffffffffffffffff) link(&(0x7f0000000000)='./file0\x00', 0x0) 03:48:12 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x6, 0x161101) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac615ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95409a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:48:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:48:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c64ce, &(0x7f0000000400)) 03:48:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000680)=[{&(0x7f0000000140)="1e888d1a5e07699a3f5e2b14bedde7303a02a14e429f256db25c6b568e6a0af22f61e22eaae605f1b3ef084bd61044e280742ca14a448995311c28a23ff3fbed7414e0b8c08f0aa1307af86bed785eb6e6a86c4e", 0x54}, {&(0x7f0000000240)="cb85e4bf3ce19ba82bcde0d7fa41e6ccfdfa6f5e0c4bef5657d8469e4dfc3a5c170e3b9dab7d8a50f32322be33b4b65b07b22dcbbea633cd445ed838979e5c387e4b7ccd3fcf7c9e17498a8182355574057001b1d6717feb264b8ff32482166cf18a53b4db1329e9c274fd25a8666f11b646f5", 0x73}, {&(0x7f0000000300)="2deacd4280031ee7dfc8534e40fe5d116a9bf1ebf045d734aa0ba9a40b15e15c41c994f0587802e2c534770bbd1f0ce1999a1428213a0ac9afa8a5422f91986d17064795cc8b54f1a40781044fda24fb12f77f962bc0957e085445d50de8044a20877308112a2ee58a0f5da7baa7b4e527d0eff46e", 0x75}, {&(0x7f00000004c0)="0582a439866529a215f2866a3ea3685c1fbdbc69357eeb1772f0872b8c671f9cff0d580c3829632761fca98dc815897f22fcdb5b26933caea302bdca235ad0e2486d6faae1bd560e6b52d4b501d8b3fcd9abf55a0c95118e5e415eeb03dc9705257608bdafdcc854ddb0a1b0d708850503843972998211b07b", 0x79}, {&(0x7f0000000580)="df02e51de57b93be27700d66d26660d5acef17a755b1ae89a32f7588a07d1cd8e80a085844a7597fdc7264d51137ead697f998abe48f3c5158f44156554872219b0cba4b", 0x44}], 0x5) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:48:15 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x8100000, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x0, @desc1}) chdir(&(0x7f0000000180)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c"}, 0x48, 0xffffffffffffffff) chdir(&(0x7f0000000040)='./bus\x00') 03:48:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) pipe2(&(0x7f0000000040), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xfffffffd}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878396}, 0x9c) 03:48:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2={0x0}}, r1}}, 0x48) 03:48:15 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') 03:48:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 03:48:17 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x50181, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x40, 0x0, 0x96, 0x3f, 0x0, 0xfffffffffffffff8, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x5, 0x1, 0x0, 0x1ff, 0x6, 0x0, 0xfffffff7, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x1) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000004000000000000000500000018500000090000000000000000000400bf550800f0ffffff850000006f000000950000000000000085200000020000065759c0ff0000000018440000050000000000000000000000edc018001000000095000000000000e29500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x561, 0xfd, &(0x7f0000000880)=""/253, 0x40f00, 0x4, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x9, 0x444}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) close(0xffffffffffffffff) close(r0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9c"], 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x0, 0x4, 0x6, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x1f, 0x8, 0x1b, 0xff, 0x0, 0x2, 0x8000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x41000, 0x2e80000000, 0x0, 0x2, 0x44, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) 03:48:17 executing program 4: syz_clone(0x58000000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000007c0)="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") 03:48:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40107446, 0x20000000) 03:48:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4010744d, 0x20000000) 03:48:17 executing program 3: syz_clone(0x58000000, &(0x7f0000000000)="ee1ada73985bdcc283b3fde2f7343553cce7c37253c1c7792da06e78aa0823f5182fa0669342ba7437722185ae79b8f5c76ca1a61960377c5cd9c94359", 0x3d, &(0x7f0000000100), &(0x7f0000000140), 0x0) 03:48:17 executing program 1: unshare(0x480) bpf$MAP_UPDATE_ELEM(0x6, 0x0, 0x0) [ 177.962516] IPVS: ftp: loaded support on port[0] = 21 [ 177.981263] IPVS: ftp: loaded support on port[0] = 21 03:48:17 executing program 1: unshare(0x480) bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 03:48:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x8001}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, 0x0, &(0x7f0000000400)=@udp6, 0x2}, 0x20) 03:48:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5609, &(0x7f00000000c0)={0x4800, 0x0}) 03:48:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4010744d, 0x20000000) 03:48:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x80, 0x81, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp, 0x3}, 0x20) 03:48:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40107446, 0x20000000) 03:48:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) read$FUSE(r1, &(0x7f00000040c0)={0x2020}, 0x2020) 03:48:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, 0x0, 0x0) 03:48:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x80, 0x81, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 03:48:18 executing program 2: unshare(0x480) bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 03:48:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4010744d, 0x20000000) 03:48:18 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x2}}, 0x0) 03:48:18 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000140)=[@request_death], 0x0, 0x0, 0x0}) 03:48:18 executing program 3: unshare(0x480) bpf$MAP_UPDATE_ELEM(0x18, 0x0, 0x0) 03:48:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40107446, 0x20000000) 03:48:18 executing program 2: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 03:48:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4010744d, 0x20000000) 03:48:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) connect(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) [ 178.592282] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 178.616747] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 179.034915] batman_adv: batadv0: Adding interface: team0 [ 179.043183] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.072926] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 179.088182] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 179.127129] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.133277] batman_adv: batadv0: Interface activated: team0 [ 179.144209] batman_adv: batadv0: Interface deactivated: team0 [ 179.156761] batman_adv: batadv0: Removing interface: team0 [ 179.167302] bridge0: port 3(team0) entered blocking state [ 179.173000] bridge0: port 3(team0) entered disabled state [ 179.180125] device team0 entered promiscuous mode 03:48:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x8001, 0x4}, 0x48) 03:48:19 executing program 4: r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xb}], {0x14}}, 0x50}}, 0xc080) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:48:19 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000001c0)="8bb520f8"}) 03:48:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40107446, 0x20000000) [ 179.189300] device team_slave_0 entered promiscuous mode [ 179.214580] device team_slave_1 entered promiscuous mode [ 179.234243] bridge0: port 3(team0) entered blocking state 03:48:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x7fff, 0x81, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@tcp}, 0x20) 03:48:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) [ 179.240104] bridge0: port 3(team0) entered forwarding state 03:48:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) 03:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890d, 0x0) 03:48:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x3, 'lo\x00'}]}]}, 0x2c}}, 0x0) 03:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000000)={'wlan0\x00'}) 03:48:19 executing program 1: r0 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="0e", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 03:48:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, 0x0, 0x6) 03:48:19 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) syz_clone(0xc000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:48:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/105) 03:48:19 executing program 3: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) 03:48:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x2404c000) 03:48:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000540)={0xfffffffffffffffe, 0x0, &(0x7f0000000500)={&(0x7f0000001100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x3d8, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x4}, {0x280, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x260, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0xf0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x3c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x32c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x284, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2f0, 0x11d, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x84, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1ac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x160, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x194, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2e0, 0x11d, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xac, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x21c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x168, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0xdc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x7c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 03:48:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000003e80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003e40)={&(0x7f0000001b00)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x58c, 0x11d, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}]}]}, {0x3e0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x198, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x21c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x184, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x40, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x10, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x458, 0x11d, 0x0, 0x1, [{0x2fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2e0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}, @NL80211_BAND_5GHZ={0xdc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x134, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x40, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x2c8, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x250, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xb8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x90, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}]}]}]}, 0xec4}}, 0x0) 03:48:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, 0x6) 03:48:19 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:48:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, 0x0, 0x6) 03:48:19 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 03:48:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x5}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@tclass={{0x10, 0x29, 0x43, 0xffffff80}}], 0x10}}], 0x2, 0x4004000) 03:48:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf}, 0x48) 03:48:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @loopback, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46440000}) 03:48:19 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) shmat(0x0, &(0x7f0000ff3000/0x3000)=nil, 0x1dcbc99d84fdee50) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 03:48:19 executing program 0: setpriority(0x1, 0x0, 0x101) 03:48:19 executing program 3: openat$sndseq(0xffffff9c, &(0x7f0000000100), 0x0) 03:48:19 executing program 1: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_clone(0x41020100, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="67f76d27e3dd55857b33b7916e1200d83e812c2c39713c035500377e5380cfe6b0ce53c112408d") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x2f, 0x2, 0x2, 0xffff8000, 0x0, @mcast1, @loopback, 0x20, 0x80d0, 0x3, 0xffff}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)=[0x0], 0x0, 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) 03:48:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x2c, r1, 0x911, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}]}, 0x2c}}, 0x0) 03:48:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3, 0x0, 0x4, 0xfffffffc}, 0x48) 03:48:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad490e4a6891669e7507c2e8ea8f96beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}, 0x1000000}, {{0x0, 0x7, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1, 0x0, 0x0, 0x3377}}], 0x4000070, 0x8000) 03:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 03:48:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) [ 179.742974] IPVS: ftp: loaded support on port[0] = 21 03:48:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 03:48:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000240)) 03:48:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000000)=[{r0, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0xe) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) r4 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x402, 0x30) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x4c, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000002c0)='bridge_slave_1\x00', 0x1, 0x7, 0x932}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 03:48:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 03:48:20 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:48:20 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xdd, &(0x7f0000000400)=""/221, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) 03:48:20 executing program 1: pipe(&(0x7f0000003780)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc0189436, 0x0) 03:48:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 03:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) 03:48:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000100)=@raw=[@kfunc], &(0x7f0000000140)='GPL\x00', 0x2, 0xfd, &(0x7f0000000180)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:48:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3}, 0x48) 03:48:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3, @fixed}, 0xe) 03:48:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x10162, 0x0, 0x0) 03:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) 03:48:20 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000027c0)={0x2020}, 0x2020) 03:48:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x20, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) 03:48:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x15, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:48:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3, @fixed}, 0xe) 03:48:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@private1}, 0x14) 03:48:20 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x13, r0, 0x0) 03:48:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3, @fixed}, 0xe) [ 181.014759] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 03:48:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4f}}) 03:48:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x15, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:48:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 03:48:20 executing program 5: pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 03:48:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x13, &(0x7f0000000000)=@srh, 0x8) 03:48:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3a, &(0x7f0000000000)=@srh, 0x8) 03:48:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3, @fixed}, 0xe) 03:48:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x15, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 03:48:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 03:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 03:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 03:48:21 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r0, 0x4) 03:48:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x15, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:48:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x44, 0x1, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) 03:48:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xffffffffffffff01, 0x8) 03:48:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 03:48:21 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000400)='wg0\x00'}, 0x30) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$cont(0x9, r0, 0x0, 0x7) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESHEX], 0x10132) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x4080) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 03:48:21 executing program 0: mq_open(&(0x7f0000000000)='.{[#\x00', 0x40, 0x151, &(0x7f0000000040)) 03:48:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'vlan1\x00', @ifru_map}) 03:48:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xffffffffffffff01, 0x8) 03:48:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/164, 0x32, 0xa4, 0x1}, 0x20) 03:48:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 03:48:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'vlan1\x00', @ifru_map}) 03:48:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xffffffffffffff01, 0x8) 03:48:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 03:48:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000001300)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) 03:48:21 executing program 5: mq_open(&(0x7f0000000240)='-\x00\x80\x954rQ\x7f\xff~\xd4\x16\x87v\xac\xd9P\xaa}*\x87\xcdno\xa0\xbb\'\xf1\xf3qh\xc6\xf5\xe3\x96\'.\xaf\x1d\xef7\x82#\xb2\x00\xf0+.\x82\b\x84\x8cf\x19W\x94\xb3\xdb\b\xc6^\xa3\x19\xb4\xbcc3\xf2\x034C\x82.\x86[\xe5\xa1\xcdg\x88\x1cu\xbaE\xe0n\x0eq\x95\xdd\xae\xb4\xc3\x05\xdf\xf6i\x84\x8f\xf4\x04a\x9c\x9a\x83\xd7Y\xe5J>\xb3\x1ff\x12ILh\x18\x87F\xdf\x01\x9b|\xfaW~\xb4n\xc9\xd5\x10\x1bP\b\x0e\x866&\xc4L\x93\xdd\x9c\x1c/#\xb8\x86]M\'p\xd9\x9el\xc1<\xcb2\x13s\xf8\xc4\xf1\xb0\xeeZ\xc2\xf3g\x01\xa6#raN:1\xc5a\x97\xe6\x10\x04\x82Sx\x8c2\xad\xc6\xd0\xdb\\/|e\x15\xbb-\xea\x10\xd4\xc5}\xd3s\xc3r0L\xb0\xb4x\r@\xe8@9\xe5\x9d\x03\rj\xc3\xc7\x88\xd35m\xc4\xbf7\xb6!\xfc]E\'\x85\xa4\x1a\xe5\xcd\xde\x90Rmo\xcc\xfd9\xa4\xa9<\xa6a@7\xa7\xb6\x8e\xf2\x97\x11 \xc8\x12\xae\xcb#R\xf3\xf6]\xc0\xbe\xccN\xb8\xc7\xac\x0fO\x0f\xc9r\xc5\x99\x0f#+\xc2\xd3dG\xaf\xdc\x17E2\xf6\xe9\xd1\n\xb4\xb1L1\x86F\xd2\xfd\xaf\xa4@\v[\xea\x81O~\x0f\xf6\x9c\xca9\xa3\xfdy\xea4.hs\xb3k\x96HH\x91\'~\vc\x1c\xb1\xa0\xd3\xb9x\xbc\x11|TM\xb8', 0x0, 0x66, 0x0) 03:48:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xffffffffffffff01, 0x8) 03:48:21 executing program 1: mq_open(&(0x7f0000000040)='-\x00', 0x2, 0x8, &(0x7f0000000080)) [ 181.575611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:48:21 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) 03:48:21 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x41, 0x0) write$P9_RWSTAT(r0, 0x0, 0xfffffffffffffdc1) 03:48:21 executing program 4: mq_open(&(0x7f0000000040)='-\x00', 0x80, 0x8, &(0x7f0000000080)) 03:48:21 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:48:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000000)) 03:48:21 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x80040, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000000000000) 03:48:21 executing program 0: pipe2(&(0x7f0000004580)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000180), 0x0) 03:48:21 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x121462, 0x0) readv(r0, 0x0, 0x0) 03:48:21 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x0) 03:48:21 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:48:21 executing program 4: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 03:48:21 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="899e7628ec34", @val, {@ipv6}}, 0x0) 03:48:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000200), 0x4) 03:48:21 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@random="69c635d3c1e8", @local, @val, {@ipv4}}, 0x0) 03:48:21 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0xa, 0x0, 0x0) 03:48:22 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffff00000000}, 0x0, 0x0) 03:48:22 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 03:48:22 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 03:48:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 03:48:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x44}}, 0x0) 03:48:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x6}, 0x8) 03:48:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000580)) 03:48:22 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "efbae3c22ad3076d7907c5698649f466692dd7906ca0c70bfd2de350c17f9ba27ac3c61ef315a67accb437ee47ff37433a395c447637d356cc063964e6c29d"}, 0x60, 0x0}, 0x0) 03:48:22 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 03:48:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000580)) 03:48:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@RTM_NEWNSID={0x10, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 03:48:22 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000140)) 03:48:22 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0xa01a1b5b30ffb461) 03:48:22 executing program 2: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 03:48:22 executing program 5: setitimer(0x1, &(0x7f0000000040), &(0x7f0000000080)) 03:48:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) close(r1) dup2(r1, 0xffffffffffffffff) 03:48:22 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffff80}) 03:48:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 03:48:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5452, &(0x7f0000000280)={r1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bind$rds(r2, &(0x7f0000000800)={0x2, 0xfff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x2}]}}]}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000000)={0x7, 'team_slave_0\x00', {0x9f}, 0x101}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x114, 0x271b, 0x0, 0x20003400) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) read$FUSE(0xffffffffffffffff, &(0x7f0000000e80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r9 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r9, r8, &(0x7f0000002080)=0x60, 0x870) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r2, &(0x7f00000007c0)={r8, r1, 0x7fffffff}) 03:48:22 executing program 2: ioctl$VHOST_VDPA_SET_STATUS(0xffffffffffffffff, 0x4001af72, &(0x7f0000000000)) socketpair(0x23, 0x0, 0x0, &(0x7f00000003c0)) 03:48:22 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0xffffffffffff0b44, 0x80040) 03:48:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)="9a0538d01f266663b9143712384d28f778", 0x11) recvmmsg(r0, &(0x7f0000000200), 0x10, 0x0, 0x0) 03:48:22 executing program 3: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_DEFAULT_PHY}}, 0x7) 03:48:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@multicast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 182.463902] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 03:48:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0xf86c}) 03:48:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) 03:48:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000002) connect(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) 03:48:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 03:48:22 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000400)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='/-\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='TIPC\x00'], 0x1000) 03:48:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000100)=0x98) 03:48:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:48:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180)={r6}, &(0x7f00000001c0)=0x8) 03:48:23 executing program 0: unshare(0xc050080) unshare(0x60000000) bpf$BPF_GET_PROG_INFO(0x2, 0x0, 0x0) 03:48:23 executing program 3: socketpair(0x3, 0x0, 0x32b3, &(0x7f0000000040)) 03:48:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x1, 0x80, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) [ 183.346379] syz-executor.1 (11666): drop_caches: 2 [ 183.352134] syz-executor.1 (11666): drop_caches: 2 03:48:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b000000737987300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000071"], 0x189) [ 183.432748] IPVS: ftp: loaded support on port[0] = 21 03:48:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 03:48:23 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) semtimedop(r0, &(0x7f0000000100)=[{}, {0x0, 0x4}, {0x0, 0x0, 0x1000}], 0x3, &(0x7f0000000180)={r1}) 03:48:23 executing program 4: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) [ 183.526035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.565575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.593271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.613145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.635334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:48:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x1, @pix={0x8cf}}) 03:48:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) [ 183.643272] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.663831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:48:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f00000000c0)="65dd6b6d", 0x4) [ 183.687965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.701367] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.720726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:48:23 executing program 4: pipe2$9p(&(0x7f0000000140), 0x4800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) r3 = getpid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000180)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 183.738180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:48:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002300), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x400445a0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, "6760e24864515911c9baaa68904b59badbbaeeefbca9314cc080a8b0d1251a27"}) [ 183.765612] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.787355] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.794280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.805660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.812576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.831070] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.841219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.855446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.862330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.880124] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.913519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.932209] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.953217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.965712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.973040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 183.990747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.000401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.016936] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.032825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.044008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.059469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.070482] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.083170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.094279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.109211] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.127561] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.140256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.153812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.168896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.181541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.192582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.212377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.227922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.242356] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.261528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.270776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.290534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.307574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.314504] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.332569] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.341872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.356164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.362966] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.380240] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.389293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.413409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.432224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.444432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.459417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.469892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.491055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.520583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.543972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.559399] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.568646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.577624] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.584507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.598500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.607466] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.614360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.628728] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.637507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.660085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.668733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.677345] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.684039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.693119] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.701368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.710832] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.718934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.727483] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.734185] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.742832] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.749709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.756679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.763366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.770174] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.776931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.783606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.790391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.797154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.803828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.810592] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.817364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.824045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.830803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.837573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.845687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.852379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.859145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.865901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.872565] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.879331] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.886089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.892753] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.899497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.906263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.912938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.919837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.926593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.933263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.940016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 184.950589] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [sy‡0] on syz1 03:48:24 executing program 0: select(0x40, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000240)={0x3, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffd3}, &(0x7f0000000280)={0x0, 0x2710}) 03:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000002200017e"], 0x1c}}, 0x0) 03:48:24 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100a2c9bc98004dace77e000000", @ANYBLOB], 0x1c}}, 0x0) 03:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "a1"}]}, 0x24}}, 0x0) 03:48:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 03:48:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r0, r1, 0x0, 0x80000041) 03:48:24 executing program 2: setuid(0xee00) openat$zero(0xffffff9c, &(0x7f0000000100), 0x40000, 0x0) 03:48:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x26, &(0x7f0000000200)=[{&(0x7f0000012a00)="0200"/32, 0x20, 0x4}, {&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000711f1f63711f1f630100ffff53ef010001000000711f1f63000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338353039313539323500"/192, 0xc0, 0x400}, {&(0x7f00000100c0)="0000000000000000000000008da1faf18fb54ecdbfa7c8b0f2fd315d010040000c00000000000000711f1f6300"/64, 0x40, 0x4e0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005900000000000000", 0x40, 0x540}, {&(0x7f0000010140)="03000000040000000100"/32, 0x20, 0x640}, {&(0x7f0000010160)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010180)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000711f1f63711f1f63711f1f6300"/8224, 0x2020, 0x2000}, {&(0x7f00000121a0)="ed41000000100000711f1f63711f1f63711f1f6300000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4400}, {&(0x7f00000121e0)="20000000a8257d74a8257d7400000000711f1f6300"/32, 0x20, 0x4480}, {&(0x7f0000012200)="8081000000180000711f1f63711f1f63711f1f6300000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4800}, {&(0x7f0000012240)="20000000000000000000000000000000711f1f6300"/32, 0x20, 0x4880}, {&(0x7f0000012260)="8081000000180000711f1f63711f1f63711f1f6300000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4c00}, {&(0x7f00000122a0)="20000000000000000000000000000000711f1f6300"/32, 0x20, 0x4c7c}, {&(0x7f00000122c0)="c041000000300000711f1f63711f1f63711f1f6300000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x6800}, {&(0x7f0000012300)="20000000000000000000000000000000711f1f63000000000000000000000000000002ea00"/64, 0x40, 0x6880}, {&(0x7f0000012340)="ed4100003c000000711f1f63711f1f63711f1f630000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000004a3a291000000000000000000000000000000000000000000000000020000000a8257d74a8257d74a8257d74711f1f63a8257d740000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x6c00}, {&(0x7f0000012400)="ed8100001a040000711f1f63711f1f63711f1f6300000000000001008000000000000800010000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000001051851300000000000000000000000000000000000000000000000020000000a8257d74a8257d74a8257d74711f1f63a8257d740000000000000000", 0xa0, 0x7000}, {&(0x7f00000124a0)="ffa1000027000000711f1f63711f1f63711f1f6300000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e333835303931353932352f66696c65302f66696c653000000000000000000000000000000000000000000073984cd600000000000000000000000000000000000000000000000020000000a8257d74a8257d74a8257d74711f1f63a8257d740000000000000000", 0xa0, 0x7400}, {&(0x7f0000012540)="ed8100000a000000711f1f63711f1f63711f1f63000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a2d9aac500000000000000000000000000000000000000000000000020000000a8257d74a8257d74a8257d74711f1f63a8257d740000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x7800}, {&(0x7f0000012640)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000711f1f63711f1f63711f1f6300000000000002008000000000000800010000000af301000400000000000000000000000300000060000000010000000200000061000000020000000100000062000000000000000000000000000000543a6c0000000000000000000000000000000000000000000000000020000000a8257d74a8257d74a8257d74711f1f63a8257d740000000000000000", 0xc0, 0x7be0}, {&(0x7f0000012700)="ed81000064000000711f1f63711f1f63711f1f63000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616ca6c0e06400000000000000000000000000000000000000000000000020000000a8257d74a8257d74a8257d74711f1f63a8257d740000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x8000}, {&(0x7f00000127c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x83c0}, {&(0x7f0000012800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012880)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f00000128a0)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f00000128c0)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f00000128e0)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000012900)="0200"/32, 0x20, 0x30400}, {&(0x7f0000012920)="0300"/32, 0x20, 0x30800}, {&(0x7f0000012940)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000012980)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x31400}, {&(0x7f00000129e0)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000012a20)="0300"/32, 0x20, 0x40800}, {&(0x7f0000012a40)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000012a60)="0500"/32, 0x20, 0x41000}, {&(0x7f0000012a80)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x41400}, {&(0x7f0000012ae0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}, {&(0x7f0000012960)="0500"/32, 0x20, 0xb1000}], 0x0, &(0x7f0000012f00), 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000007c0)=""/4096, 0x1000) 03:48:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 03:48:25 executing program 5: chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 185.101496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.161319] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 185.185048] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:48:25 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 03:48:25 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000440)=[0x4]) 03:48:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x1c}}, 0x0) [ 185.205875] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 03:48:25 executing program 4: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) 03:48:25 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 03:48:25 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000440)=[0x0, 0x4]) 03:48:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x15, 0x1, "7f"}}) 03:48:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5459, 0x0) 03:48:25 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 03:48:25 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, r0) 03:48:25 executing program 5: socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:48:25 executing program 4: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) 03:48:25 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) [ 185.979071] ================================================================== [ 185.986676] BUG: KASAN: use-after-free in rtnl_newlink+0x1530/0x15c0 [ 185.993186] Read of size 1 at addr ffff888097abd768 by task syz-executor.4/11857 [ 186.000717] [ 186.002353] CPU: 0 PID: 11857 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 [ 186.010231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 186.019582] Call Trace: [ 186.022177] dump_stack+0x1fc/0x2ef [ 186.025812] print_address_description.cold+0x54/0x219 [ 186.031088] kasan_report_error.cold+0x8a/0x1b9 [ 186.035759] ? rtnl_newlink+0x1530/0x15c0 [ 186.039905] __asan_report_load1_noabort+0x88/0x90 [ 186.044834] ? rtnl_newlink+0x1530/0x15c0 [ 186.048982] rtnl_newlink+0x1530/0x15c0 [ 186.052964] ? rtnl_getlink+0x620/0x620 [ 186.056950] ? mark_held_locks+0xf0/0xf0 [ 186.061013] ? unwind_next_frame+0xeee/0x1400 [ 186.065504] ? __save_stack_trace+0x72/0x190 [ 186.069911] ? deref_stack_reg+0x134/0x1d0 [ 186.074145] ? get_reg+0x176/0x1f0 [ 186.077687] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 186.083570] ? deref_stack_reg+0x1d0/0x1d0 [ 186.087808] ? is_bpf_text_address+0xd5/0x1b0 [ 186.092309] ? lock_downgrade+0x720/0x720 [ 186.096457] ? lock_acquire+0x170/0x3c0 [ 186.100426] ? __bpf_address_lookup+0x330/0x330 [ 186.105094] ? check_preemption_disabled+0x41/0x280 [ 186.110115] ? is_bpf_text_address+0xfc/0x1b0 [ 186.114609] ? kernel_text_address+0xbd/0xf0 [ 186.119022] ? __kernel_text_address+0x9/0x30 [ 186.123517] ? unwind_get_return_address+0x51/0x90 [ 186.128444] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.133803] ? __save_stack_trace+0xaf/0x190 [ 186.138221] ? __lock_acquire+0x6de/0x3ff0 [ 186.142461] ? __kasan_slab_free+0x186/0x1f0 [ 186.146871] ? kmem_cache_free+0x7f/0x260 [ 186.151021] ? kfree_skbmem+0xc1/0x140 [ 186.154904] ? consume_skb+0x120/0x3d0 [ 186.158790] ? mark_held_locks+0xf0/0xf0 [ 186.162847] ? netlink_deliver_tap+0x8fb/0xb00 [ 186.167423] ? netlink_unicast+0x545/0x690 [ 186.171661] ? netlink_sendmsg+0x6c3/0xc50 [ 186.175902] ? sock_sendmsg+0xc3/0x120 [ 186.179792] ? ___sys_sendmsg+0x7bb/0x8e0 [ 186.183942] ? __x64_sys_sendmsg+0x132/0x220 [ 186.188351] ? do_syscall_64+0xf9/0x620 [ 186.192326] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.197710] ? mutex_trylock+0x1a0/0x1a0 [ 186.201764] ? check_preemption_disabled+0x41/0x280 [ 186.206785] ? rtnl_getlink+0x620/0x620 [ 186.210750] rtnetlink_rcv_msg+0x453/0xb80 [ 186.214975] ? rtnl_calcit.isra.0+0x430/0x430 [ 186.219461] ? memcpy+0x35/0x50 [ 186.222726] ? netdev_pick_tx+0x2f0/0x2f0 [ 186.226863] ? __copy_skb_header+0x414/0x500 [ 186.231260] ? kfree_skbmem+0x140/0x140 [ 186.235228] netlink_rcv_skb+0x160/0x440 [ 186.239283] ? rtnl_calcit.isra.0+0x430/0x430 [ 186.243767] ? netlink_ack+0xae0/0xae0 [ 186.247656] netlink_unicast+0x4d5/0x690 [ 186.251709] ? netlink_sendskb+0x110/0x110 [ 186.255931] ? _copy_from_iter_full+0x229/0x7c0 [ 186.260590] ? __phys_addr_symbol+0x2c/0x70 [ 186.264902] ? __check_object_size+0x17b/0x3e0 [ 186.269475] netlink_sendmsg+0x6c3/0xc50 [ 186.273529] ? aa_af_perm+0x230/0x230 [ 186.277319] ? nlmsg_notify+0x1f0/0x1f0 [ 186.281283] ? kernel_recvmsg+0x220/0x220 [ 186.285423] ? nlmsg_notify+0x1f0/0x1f0 [ 186.289388] sock_sendmsg+0xc3/0x120 [ 186.293092] ___sys_sendmsg+0x7bb/0x8e0 [ 186.297068] ? copy_msghdr_from_user+0x440/0x440 [ 186.301815] ? __fget+0x32f/0x510 [ 186.305264] ? lock_downgrade+0x720/0x720 [ 186.309403] ? check_preemption_disabled+0x41/0x280 [ 186.314413] ? check_preemption_disabled+0x41/0x280 [ 186.319418] ? __fget+0x356/0x510 [ 186.322864] ? do_dup2+0x450/0x450 [ 186.326394] ? __fd_install+0x1b4/0x610 [ 186.330361] ? __fdget+0x1d0/0x230 [ 186.333895] __x64_sys_sendmsg+0x132/0x220 [ 186.338116] ? __sys_sendmsg+0x1b0/0x1b0 [ 186.342167] ? __se_sys_futex+0x298/0x3b0 [ 186.346315] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 186.351668] ? trace_hardirqs_off_caller+0x6e/0x210 [ 186.356672] ? do_syscall_64+0x21/0x620 [ 186.360635] do_syscall_64+0xf9/0x620 [ 186.364430] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.369607] RIP: 0033:0x7f4db61635a9 [ 186.373306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 186.392197] RSP: 002b:00007f4db4ad6168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 186.399896] RAX: ffffffffffffffda RBX: 00007f4db6283f80 RCX: 00007f4db61635a9 [ 186.407150] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 186.414405] RBP: 00007f4db61be580 R08: 0000000000000000 R09: 0000000000000000 [ 186.421662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.428917] R13: 00007ffd37d5a72f R14: 00007f4db4ad6300 R15: 0000000000022000 [ 186.436187] [ 186.437809] Allocated by task 11857: [ 186.441512] __kmalloc_node+0x4c/0x70 [ 186.445300] kvmalloc_node+0xb4/0xf0 [ 186.448998] alloc_netdev_mqs+0x97/0xd50 [ 186.453045] rtnl_create_link+0x1d4/0xa40 [ 186.457192] rtnl_newlink+0xf45/0x15c0 [ 186.461067] rtnetlink_rcv_msg+0x453/0xb80 [ 186.465286] netlink_rcv_skb+0x160/0x440 [ 186.469331] netlink_unicast+0x4d5/0x690 [ 186.473379] netlink_sendmsg+0x6c3/0xc50 [ 186.477425] sock_sendmsg+0xc3/0x120 [ 186.481123] ___sys_sendmsg+0x7bb/0x8e0 [ 186.485082] __x64_sys_sendmsg+0x132/0x220 [ 186.489306] do_syscall_64+0xf9/0x620 [ 186.493106] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.498276] [ 186.499886] Freed by task 11857: [ 186.503256] kfree+0xcc/0x210 [ 186.506353] kvfree+0x59/0x60 [ 186.509447] free_netdev+0x364/0x410 [ 186.513145] device_release+0x76/0x210 [ 186.517019] kobject_put+0x28b/0x5d0 [ 186.520720] device_unregister+0x35/0xc0 [ 186.524769] register_netdevice+0x901/0x10f0 [ 186.529162] nsim_newlink+0x162/0x1c0 [ 186.532959] rtnl_newlink+0x1030/0x15c0 [ 186.536919] rtnetlink_rcv_msg+0x453/0xb80 [ 186.541137] netlink_rcv_skb+0x160/0x440 [ 186.545193] netlink_unicast+0x4d5/0x690 [ 186.549242] netlink_sendmsg+0x6c3/0xc50 [ 186.553290] sock_sendmsg+0xc3/0x120 [ 186.556990] ___sys_sendmsg+0x7bb/0x8e0 [ 186.560946] __x64_sys_sendmsg+0x132/0x220 [ 186.565166] do_syscall_64+0xf9/0x620 [ 186.568960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.574129] [ 186.575743] The buggy address belongs to the object at ffff888097abd200 [ 186.575743] which belongs to the cache kmalloc-8192 of size 8192 [ 186.588559] The buggy address is located 1384 bytes inside of [ 186.588559] 8192-byte region [ffff888097abd200, ffff888097abf200) [ 186.600587] The buggy address belongs to the page: [ 186.605500] page:ffffea00025eaf00 count:1 mapcount:0 mapping:ffff88813bff2080 index:0x0 compound_mapcount: 0 [ 186.615450] flags: 0xfff00000008100(slab|head) [ 186.620022] raw: 00fff00000008100 ffffea0002472208 ffffea000255a908 ffff88813bff2080 [ 186.627893] raw: 0000000000000000 ffff888097abd200 0000000100000001 0000000000000000 [ 186.635751] page dumped because: kasan: bad access detected [ 186.641438] [ 186.643046] Memory state around the buggy address: [ 186.647958] ffff888097abd600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 186.655304] ffff888097abd680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 186.662650] >ffff888097abd700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 186.669988] ^ 03:48:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 03:48:26 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 03:48:26 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) [ 186.676724] ffff888097abd780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 186.684066] ffff888097abd800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 186.691408] ================================================================== [ 186.698748] Disabling lock debugging due to kernel taint [ 186.716057] Kernel panic - not syncing: panic_on_warn set ... [ 186.716057] [ 186.723453] CPU: 0 PID: 11857 Comm: syz-executor.4 Tainted: G B 4.19.211-syzkaller #0 [ 186.732718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 186.742074] Call Trace: [ 186.744667] dump_stack+0x1fc/0x2ef [ 186.748301] panic+0x26a/0x50e [ 186.751496] ? __warn_printk+0xf3/0xf3 [ 186.755415] ? preempt_schedule_common+0x45/0xc0 [ 186.760170] ? ___preempt_schedule+0x16/0x18 [ 186.764581] ? trace_hardirqs_on+0x55/0x210 [ 186.768904] kasan_end_report+0x43/0x49 [ 186.772875] kasan_report_error.cold+0xa7/0x1b9 [ 186.777541] ? rtnl_newlink+0x1530/0x15c0 [ 186.781688] __asan_report_load1_noabort+0x88/0x90 [ 186.786610] ? rtnl_newlink+0x1530/0x15c0 [ 186.790753] rtnl_newlink+0x1530/0x15c0 [ 186.794720] ? rtnl_getlink+0x620/0x620 [ 186.798689] ? mark_held_locks+0xf0/0xf0 [ 186.802747] ? unwind_next_frame+0xeee/0x1400 [ 186.807233] ? __save_stack_trace+0x72/0x190 [ 186.811626] ? deref_stack_reg+0x134/0x1d0 [ 186.815848] ? get_reg+0x176/0x1f0 [ 186.819385] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 186.825260] ? deref_stack_reg+0x1d0/0x1d0 [ 186.829483] ? is_bpf_text_address+0xd5/0x1b0 [ 186.833968] ? lock_downgrade+0x720/0x720 [ 186.838107] ? lock_acquire+0x170/0x3c0 [ 186.842064] ? __bpf_address_lookup+0x330/0x330 [ 186.846735] ? check_preemption_disabled+0x41/0x280 [ 186.851744] ? is_bpf_text_address+0xfc/0x1b0 [ 186.856243] ? kernel_text_address+0xbd/0xf0 [ 186.860643] ? __kernel_text_address+0x9/0x30 [ 186.865128] ? unwind_get_return_address+0x51/0x90 [ 186.870055] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.875411] ? __save_stack_trace+0xaf/0x190 [ 186.879812] ? __lock_acquire+0x6de/0x3ff0 [ 186.884047] ? __kasan_slab_free+0x186/0x1f0 [ 186.888446] ? kmem_cache_free+0x7f/0x260 [ 186.892581] ? kfree_skbmem+0xc1/0x140 [ 186.896457] ? consume_skb+0x120/0x3d0 [ 186.900344] ? mark_held_locks+0xf0/0xf0 [ 186.904396] ? netlink_deliver_tap+0x8fb/0xb00 [ 186.908974] ? netlink_unicast+0x545/0x690 [ 186.913197] ? netlink_sendmsg+0x6c3/0xc50 [ 186.917420] ? sock_sendmsg+0xc3/0x120 [ 186.921295] ? ___sys_sendmsg+0x7bb/0x8e0 [ 186.925432] ? __x64_sys_sendmsg+0x132/0x220 [ 186.929834] ? do_syscall_64+0xf9/0x620 [ 186.933797] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.939167] ? mutex_trylock+0x1a0/0x1a0 [ 186.943219] ? check_preemption_disabled+0x41/0x280 [ 186.948230] ? rtnl_getlink+0x620/0x620 [ 186.952194] rtnetlink_rcv_msg+0x453/0xb80 [ 186.956420] ? rtnl_calcit.isra.0+0x430/0x430 [ 186.960904] ? memcpy+0x35/0x50 [ 186.964175] ? netdev_pick_tx+0x2f0/0x2f0 [ 186.968309] ? __copy_skb_header+0x414/0x500 [ 186.972706] ? kfree_skbmem+0x140/0x140 [ 186.976668] netlink_rcv_skb+0x160/0x440 [ 186.980719] ? rtnl_calcit.isra.0+0x430/0x430 [ 186.985200] ? netlink_ack+0xae0/0xae0 [ 186.989082] netlink_unicast+0x4d5/0x690 [ 186.993136] ? netlink_sendskb+0x110/0x110 [ 186.997359] ? _copy_from_iter_full+0x229/0x7c0 [ 187.002013] ? __phys_addr_symbol+0x2c/0x70 [ 187.006319] ? __check_object_size+0x17b/0x3e0 [ 187.010888] netlink_sendmsg+0x6c3/0xc50 [ 187.014941] ? aa_af_perm+0x230/0x230 [ 187.018728] ? nlmsg_notify+0x1f0/0x1f0 [ 187.022685] ? kernel_recvmsg+0x220/0x220 [ 187.026821] ? nlmsg_notify+0x1f0/0x1f0 [ 187.030784] sock_sendmsg+0xc3/0x120 [ 187.034481] ___sys_sendmsg+0x7bb/0x8e0 [ 187.038439] ? copy_msghdr_from_user+0x440/0x440 [ 187.043182] ? __fget+0x32f/0x510 [ 187.046626] ? lock_downgrade+0x720/0x720 [ 187.050759] ? check_preemption_disabled+0x41/0x280 [ 187.055760] ? check_preemption_disabled+0x41/0x280 [ 187.060761] ? __fget+0x356/0x510 [ 187.064202] ? do_dup2+0x450/0x450 [ 187.067731] ? __fd_install+0x1b4/0x610 [ 187.071692] ? __fdget+0x1d0/0x230 [ 187.075222] __x64_sys_sendmsg+0x132/0x220 [ 187.079442] ? __sys_sendmsg+0x1b0/0x1b0 [ 187.083490] ? __se_sys_futex+0x298/0x3b0 [ 187.087627] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 187.092980] ? trace_hardirqs_off_caller+0x6e/0x210 [ 187.097982] ? do_syscall_64+0x21/0x620 [ 187.101942] do_syscall_64+0xf9/0x620 [ 187.105732] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.110905] RIP: 0033:0x7f4db61635a9 [ 187.114607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 187.133490] RSP: 002b:00007f4db4ad6168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.141185] RAX: ffffffffffffffda RBX: 00007f4db6283f80 RCX: 00007f4db61635a9 [ 187.148439] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 187.155701] RBP: 00007f4db61be580 R08: 0000000000000000 R09: 0000000000000000 [ 187.162968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 187.170224] R13: 00007ffd37d5a72f R14: 00007f4db4ad6300 R15: 0000000000022000 [ 187.177658] Kernel Offset: disabled [ 187.181275] Rebooting in 86400 seconds..