[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/04/05 05:33:34 fuzzer started 2021/04/05 05:33:34 dialing manager at 10.128.0.169:34765 2021/04/05 05:33:34 syscalls: 3556 2021/04/05 05:33:34 code coverage: enabled 2021/04/05 05:33:34 comparison tracing: enabled 2021/04/05 05:33:34 extra coverage: enabled 2021/04/05 05:33:34 setuid sandbox: enabled 2021/04/05 05:33:34 namespace sandbox: enabled 2021/04/05 05:33:34 Android sandbox: enabled 2021/04/05 05:33:34 fault injection: enabled 2021/04/05 05:33:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/05 05:33:34 net packet injection: enabled 2021/04/05 05:33:34 net device setup: enabled 2021/04/05 05:33:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/05 05:33:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/05 05:33:34 USB emulation: enabled 2021/04/05 05:33:34 hci packet injection: enabled 2021/04/05 05:33:34 wifi device emulation: enabled 2021/04/05 05:33:34 802.15.4 emulation: enabled 2021/04/05 05:33:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/05 05:33:35 fetching corpus: 50, signal 68667/72445 (executing program) 2021/04/05 05:33:35 fetching corpus: 100, signal 101562/107081 (executing program) 2021/04/05 05:33:35 fetching corpus: 150, signal 130396/137587 (executing program) 2021/04/05 05:33:35 fetching corpus: 200, signal 149582/158433 (executing program) 2021/04/05 05:33:35 fetching corpus: 250, signal 167639/178082 (executing program) 2021/04/05 05:33:35 fetching corpus: 300, signal 184833/196830 (executing program) 2021/04/05 05:33:36 fetching corpus: 350, signal 195065/208624 (executing program) 2021/04/05 05:33:36 fetching corpus: 400, signal 209201/224246 (executing program) 2021/04/05 05:33:36 fetching corpus: 450, signal 219765/236325 (executing program) 2021/04/05 05:33:36 fetching corpus: 500, signal 225639/243773 (executing program) 2021/04/05 05:33:36 fetching corpus: 550, signal 234018/253663 (executing program) 2021/04/05 05:33:36 fetching corpus: 600, signal 243138/264239 (executing program) 2021/04/05 05:33:36 fetching corpus: 650, signal 251866/274409 (executing program) 2021/04/05 05:33:36 fetching corpus: 700, signal 259872/283844 (executing program) 2021/04/05 05:33:37 fetching corpus: 750, signal 267597/293016 (executing program) 2021/04/05 05:33:37 fetching corpus: 800, signal 276700/303475 (executing program) 2021/04/05 05:33:37 fetching corpus: 850, signal 281990/310185 (executing program) 2021/04/05 05:33:37 fetching corpus: 900, signal 289830/319385 (executing program) 2021/04/05 05:33:37 fetching corpus: 950, signal 295662/326604 (executing program) 2021/04/05 05:33:37 fetching corpus: 1000, signal 302275/334554 (executing program) 2021/04/05 05:33:37 fetching corpus: 1050, signal 308445/342030 (executing program) 2021/04/05 05:33:37 fetching corpus: 1100, signal 314218/349124 (executing program) 2021/04/05 05:33:38 fetching corpus: 1150, signal 321055/357230 (executing program) 2021/04/05 05:33:38 fetching corpus: 1200, signal 327160/364581 (executing program) 2021/04/05 05:33:38 fetching corpus: 1250, signal 333277/371927 (executing program) 2021/04/05 05:33:38 fetching corpus: 1300, signal 338436/378356 (executing program) 2021/04/05 05:33:38 fetching corpus: 1350, signal 344624/385745 (executing program) 2021/04/05 05:33:38 fetching corpus: 1400, signal 354176/396369 (executing program) 2021/04/05 05:33:38 fetching corpus: 1450, signal 357727/401164 (executing program) 2021/04/05 05:33:38 fetching corpus: 1500, signal 364488/409049 (executing program) 2021/04/05 05:33:39 fetching corpus: 1550, signal 370990/416661 (executing program) 2021/04/05 05:33:39 fetching corpus: 1600, signal 373613/420565 (executing program) 2021/04/05 05:33:39 fetching corpus: 1650, signal 377026/425230 (executing program) 2021/04/05 05:33:39 fetching corpus: 1700, signal 382323/431648 (executing program) 2021/04/05 05:33:39 fetching corpus: 1750, signal 386788/437253 (executing program) 2021/04/05 05:33:39 fetching corpus: 1800, signal 390656/442276 (executing program) 2021/04/05 05:33:39 fetching corpus: 1850, signal 395236/447945 (executing program) 2021/04/05 05:33:39 fetching corpus: 1900, signal 399630/453437 (executing program) 2021/04/05 05:33:40 fetching corpus: 1950, signal 404382/459257 (executing program) 2021/04/05 05:33:40 fetching corpus: 2000, signal 408368/464394 (executing program) 2021/04/05 05:33:40 fetching corpus: 2050, signal 413776/470874 (executing program) 2021/04/05 05:33:40 fetching corpus: 2100, signal 418072/476244 (executing program) 2021/04/05 05:33:40 fetching corpus: 2150, signal 420997/480318 (executing program) 2021/04/05 05:33:40 fetching corpus: 2200, signal 424698/485151 (executing program) 2021/04/05 05:33:40 fetching corpus: 2250, signal 428272/489787 (executing program) 2021/04/05 05:33:41 fetching corpus: 2300, signal 431923/494493 (executing program) 2021/04/05 05:33:41 fetching corpus: 2350, signal 436147/499686 (executing program) 2021/04/05 05:33:41 fetching corpus: 2400, signal 438884/503552 (executing program) 2021/04/05 05:33:41 fetching corpus: 2450, signal 441686/507440 (executing program) 2021/04/05 05:33:41 fetching corpus: 2500, signal 445223/512012 (executing program) 2021/04/05 05:33:41 fetching corpus: 2550, signal 447707/515596 (executing program) 2021/04/05 05:33:41 fetching corpus: 2600, signal 451465/520305 (executing program) 2021/04/05 05:33:41 fetching corpus: 2650, signal 454081/523955 (executing program) 2021/04/05 05:33:42 fetching corpus: 2700, signal 457714/528558 (executing program) 2021/04/05 05:33:42 fetching corpus: 2750, signal 462100/533836 (executing program) 2021/04/05 05:33:42 fetching corpus: 2800, signal 465726/538396 (executing program) 2021/04/05 05:33:42 fetching corpus: 2850, signal 468226/541955 (executing program) 2021/04/05 05:33:42 fetching corpus: 2900, signal 471296/546004 (executing program) 2021/04/05 05:33:42 fetching corpus: 2950, signal 476325/551851 (executing program) 2021/04/05 05:33:42 fetching corpus: 3000, signal 481279/557619 (executing program) 2021/04/05 05:33:43 fetching corpus: 3050, signal 485346/562603 (executing program) 2021/04/05 05:33:43 fetching corpus: 3100, signal 488960/567077 (executing program) 2021/04/05 05:33:43 fetching corpus: 3150, signal 493725/572626 (executing program) 2021/04/05 05:33:43 fetching corpus: 3200, signal 496767/576639 (executing program) 2021/04/05 05:33:43 fetching corpus: 3250, signal 499311/580156 (executing program) 2021/04/05 05:33:43 fetching corpus: 3300, signal 501813/583625 (executing program) 2021/04/05 05:33:43 fetching corpus: 3350, signal 505106/587803 (executing program) 2021/04/05 05:33:44 fetching corpus: 3400, signal 507608/591258 (executing program) 2021/04/05 05:33:44 fetching corpus: 3450, signal 511108/595581 (executing program) 2021/04/05 05:33:44 fetching corpus: 3500, signal 513651/599072 (executing program) 2021/04/05 05:33:44 fetching corpus: 3550, signal 516054/602374 (executing program) 2021/04/05 05:33:44 fetching corpus: 3600, signal 518645/605871 (executing program) 2021/04/05 05:33:44 fetching corpus: 3650, signal 522220/610185 (executing program) 2021/04/05 05:33:44 fetching corpus: 3700, signal 524279/613199 (executing program) 2021/04/05 05:33:44 fetching corpus: 3750, signal 526878/616697 (executing program) 2021/04/05 05:33:45 fetching corpus: 3800, signal 533145/623392 (executing program) 2021/04/05 05:33:45 fetching corpus: 3850, signal 537263/628177 (executing program) 2021/04/05 05:33:45 fetching corpus: 3900, signal 540223/631858 (executing program) 2021/04/05 05:33:45 fetching corpus: 3950, signal 542439/634922 (executing program) 2021/04/05 05:33:45 fetching corpus: 4000, signal 545233/638508 (executing program) 2021/04/05 05:33:45 fetching corpus: 4050, signal 548082/642138 (executing program) 2021/04/05 05:33:45 fetching corpus: 4100, signal 553476/648002 (executing program) 2021/04/05 05:33:46 fetching corpus: 4150, signal 555348/650790 (executing program) 2021/04/05 05:33:46 fetching corpus: 4200, signal 557601/653900 (executing program) 2021/04/05 05:33:46 fetching corpus: 4250, signal 560415/657493 (executing program) 2021/04/05 05:33:46 fetching corpus: 4300, signal 562750/660605 (executing program) 2021/04/05 05:33:46 fetching corpus: 4350, signal 564946/663574 (executing program) 2021/04/05 05:33:46 fetching corpus: 4400, signal 568930/668125 (executing program) 2021/04/05 05:33:46 fetching corpus: 4450, signal 571156/671195 (executing program) 2021/04/05 05:33:47 fetching corpus: 4500, signal 574707/675319 (executing program) 2021/04/05 05:33:47 fetching corpus: 4550, signal 576313/677815 (executing program) 2021/04/05 05:33:47 fetching corpus: 4600, signal 578468/680821 (executing program) 2021/04/05 05:33:47 fetching corpus: 4650, signal 581359/684382 (executing program) 2021/04/05 05:33:47 fetching corpus: 4700, signal 584584/688259 (executing program) 2021/04/05 05:33:47 fetching corpus: 4750, signal 586482/690941 (executing program) 2021/04/05 05:33:47 fetching corpus: 4800, signal 589434/694489 (executing program) 2021/04/05 05:33:47 fetching corpus: 4850, signal 591507/697290 (executing program) 2021/04/05 05:33:48 fetching corpus: 4900, signal 595142/701450 (executing program) 2021/04/05 05:33:48 fetching corpus: 4950, signal 597566/704599 (executing program) 2021/04/05 05:33:48 fetching corpus: 5000, signal 599257/707090 (executing program) 2021/04/05 05:33:48 fetching corpus: 5050, signal 601620/710123 (executing program) 2021/04/05 05:33:48 fetching corpus: 5100, signal 602982/712314 (executing program) 2021/04/05 05:33:48 fetching corpus: 5150, signal 604704/714817 (executing program) 2021/04/05 05:33:48 fetching corpus: 5200, signal 606542/717416 (executing program) 2021/04/05 05:33:48 fetching corpus: 5250, signal 608405/720017 (executing program) 2021/04/05 05:33:48 fetching corpus: 5300, signal 610901/723184 (executing program) 2021/04/05 05:33:49 fetching corpus: 5350, signal 612628/725670 (executing program) 2021/04/05 05:33:49 fetching corpus: 5400, signal 615154/728818 (executing program) 2021/04/05 05:33:49 fetching corpus: 5450, signal 616862/731275 (executing program) 2021/04/05 05:33:49 fetching corpus: 5500, signal 619404/734361 (executing program) 2021/04/05 05:33:49 fetching corpus: 5550, signal 621175/736905 (executing program) 2021/04/05 05:33:49 fetching corpus: 5600, signal 623176/739588 (executing program) 2021/04/05 05:33:50 fetching corpus: 5650, signal 624541/741729 (executing program) 2021/04/05 05:33:50 fetching corpus: 5700, signal 626309/744176 (executing program) 2021/04/05 05:33:50 fetching corpus: 5750, signal 628165/746776 (executing program) 2021/04/05 05:33:50 fetching corpus: 5800, signal 629899/749224 (executing program) 2021/04/05 05:33:50 fetching corpus: 5850, signal 631233/751363 (executing program) 2021/04/05 05:33:50 fetching corpus: 5900, signal 634520/755057 (executing program) 2021/04/05 05:33:50 fetching corpus: 5950, signal 636255/757439 (executing program) 2021/04/05 05:33:50 fetching corpus: 6000, signal 637685/759620 (executing program) 2021/04/05 05:33:51 fetching corpus: 6050, signal 639214/761856 (executing program) 2021/04/05 05:33:51 fetching corpus: 6100, signal 642030/765146 (executing program) 2021/04/05 05:33:51 fetching corpus: 6150, signal 643517/767345 (executing program) 2021/04/05 05:33:51 fetching corpus: 6200, signal 645763/770163 (executing program) 2021/04/05 05:33:51 fetching corpus: 6250, signal 647429/772481 (executing program) 2021/04/05 05:33:51 fetching corpus: 6300, signal 649257/774950 (executing program) 2021/04/05 05:33:51 fetching corpus: 6350, signal 650882/777209 (executing program) 2021/04/05 05:33:52 fetching corpus: 6400, signal 652261/779313 (executing program) 2021/04/05 05:33:52 fetching corpus: 6450, signal 654198/781862 (executing program) 2021/04/05 05:33:52 fetching corpus: 6500, signal 655894/784215 (executing program) 2021/04/05 05:33:52 fetching corpus: 6550, signal 658332/787154 (executing program) 2021/04/05 05:33:52 fetching corpus: 6600, signal 659353/788955 (executing program) 2021/04/05 05:33:52 fetching corpus: 6650, signal 660704/791008 (executing program) 2021/04/05 05:33:52 fetching corpus: 6700, signal 662985/793794 (executing program) 2021/04/05 05:33:53 fetching corpus: 6750, signal 664321/795818 (executing program) 2021/04/05 05:33:53 fetching corpus: 6800, signal 665545/797742 (executing program) 2021/04/05 05:33:53 fetching corpus: 6850, signal 666501/799487 (executing program) 2021/04/05 05:33:53 fetching corpus: 6900, signal 667841/801506 (executing program) 2021/04/05 05:33:53 fetching corpus: 6950, signal 669445/803729 (executing program) 2021/04/05 05:33:53 fetching corpus: 7000, signal 671264/806116 (executing program) 2021/04/05 05:33:53 fetching corpus: 7050, signal 673362/808712 (executing program) 2021/04/05 05:33:54 fetching corpus: 7100, signal 675187/811058 (executing program) 2021/04/05 05:33:54 fetching corpus: 7150, signal 676745/813231 (executing program) 2021/04/05 05:33:54 fetching corpus: 7200, signal 678215/815361 (executing program) 2021/04/05 05:33:54 fetching corpus: 7250, signal 679639/817427 (executing program) 2021/04/05 05:33:54 fetching corpus: 7300, signal 681697/819988 (executing program) 2021/04/05 05:33:54 fetching corpus: 7350, signal 683234/822105 (executing program) 2021/04/05 05:33:54 fetching corpus: 7400, signal 684974/824393 (executing program) 2021/04/05 05:33:55 fetching corpus: 7450, signal 686043/826179 (executing program) 2021/04/05 05:33:55 fetching corpus: 7500, signal 689400/829658 (executing program) 2021/04/05 05:33:55 fetching corpus: 7550, signal 690838/831724 (executing program) 2021/04/05 05:33:55 fetching corpus: 7600, signal 691865/833436 (executing program) 2021/04/05 05:33:55 fetching corpus: 7650, signal 693453/835565 (executing program) 2021/04/05 05:33:55 fetching corpus: 7700, signal 694293/837124 (executing program) 2021/04/05 05:33:55 fetching corpus: 7750, signal 696098/839447 (executing program) 2021/04/05 05:33:55 fetching corpus: 7800, signal 697768/841594 (executing program) 2021/04/05 05:33:56 fetching corpus: 7850, signal 699454/843811 (executing program) 2021/04/05 05:33:56 fetching corpus: 7900, signal 701195/845995 (executing program) 2021/04/05 05:33:56 fetching corpus: 7950, signal 702850/848140 (executing program) 2021/04/05 05:33:56 fetching corpus: 8000, signal 704629/850374 (executing program) 2021/04/05 05:33:56 fetching corpus: 8050, signal 705333/851764 (executing program) 2021/04/05 05:33:56 fetching corpus: 8100, signal 707260/854077 (executing program) 2021/04/05 05:33:57 fetching corpus: 8150, signal 709379/856561 (executing program) 2021/04/05 05:33:57 fetching corpus: 8200, signal 711249/858858 (executing program) 2021/04/05 05:33:57 fetching corpus: 8250, signal 712435/860655 (executing program) 2021/04/05 05:33:57 fetching corpus: 8300, signal 713677/862420 (executing program) 2021/04/05 05:33:57 fetching corpus: 8350, signal 714495/863896 (executing program) 2021/04/05 05:33:57 fetching corpus: 8400, signal 715673/865637 (executing program) 2021/04/05 05:33:57 fetching corpus: 8450, signal 717163/867578 (executing program) 2021/04/05 05:33:58 fetching corpus: 8500, signal 718929/869709 (executing program) 2021/04/05 05:33:58 fetching corpus: 8550, signal 720573/871802 (executing program) 2021/04/05 05:33:58 fetching corpus: 8600, signal 721689/873490 (executing program) 2021/04/05 05:33:58 fetching corpus: 8650, signal 722493/874969 (executing program) 2021/04/05 05:33:58 fetching corpus: 8700, signal 724104/876990 (executing program) 2021/04/05 05:33:58 fetching corpus: 8750, signal 725669/878987 (executing program) 2021/04/05 05:33:58 fetching corpus: 8800, signal 727331/881067 (executing program) 2021/04/05 05:33:58 fetching corpus: 8850, signal 729761/883710 (executing program) 2021/04/05 05:33:59 fetching corpus: 8900, signal 732519/886542 (executing program) 2021/04/05 05:33:59 fetching corpus: 8950, signal 734074/888498 (executing program) 2021/04/05 05:33:59 fetching corpus: 9000, signal 735636/890504 (executing program) 2021/04/05 05:33:59 fetching corpus: 9050, signal 737355/892553 (executing program) 2021/04/05 05:33:59 fetching corpus: 9100, signal 738743/894413 (executing program) 2021/04/05 05:33:59 fetching corpus: 9150, signal 739487/895795 (executing program) 2021/04/05 05:33:59 fetching corpus: 9200, signal 740555/897416 (executing program) 2021/04/05 05:34:00 fetching corpus: 9250, signal 743078/900062 (executing program) 2021/04/05 05:34:00 fetching corpus: 9300, signal 744309/901787 (executing program) 2021/04/05 05:34:00 fetching corpus: 9350, signal 745649/903583 (executing program) 2021/04/05 05:34:00 fetching corpus: 9400, signal 746396/904945 (executing program) 2021/04/05 05:34:00 fetching corpus: 9450, signal 747316/906430 (executing program) 2021/04/05 05:34:00 fetching corpus: 9500, signal 748878/908352 (executing program) 2021/04/05 05:34:00 fetching corpus: 9550, signal 750249/910123 (executing program) 2021/04/05 05:34:00 fetching corpus: 9600, signal 751596/911906 (executing program) 2021/04/05 05:34:00 fetching corpus: 9650, signal 753432/913979 (executing program) 2021/04/05 05:34:01 fetching corpus: 9700, signal 755244/916009 (executing program) 2021/04/05 05:34:01 fetching corpus: 9750, signal 756713/917868 (executing program) 2021/04/05 05:34:01 fetching corpus: 9800, signal 757834/919462 (executing program) 2021/04/05 05:34:01 fetching corpus: 9850, signal 759220/921208 (executing program) 2021/04/05 05:34:01 fetching corpus: 9900, signal 760680/922996 (executing program) 2021/04/05 05:34:01 fetching corpus: 9950, signal 761678/924486 (executing program) 2021/04/05 05:34:02 fetching corpus: 10000, signal 763199/926319 (executing program) 2021/04/05 05:34:02 fetching corpus: 10050, signal 764446/927996 (executing program) 2021/04/05 05:34:02 fetching corpus: 10100, signal 766530/930256 (executing program) 2021/04/05 05:34:02 fetching corpus: 10150, signal 767532/931729 (executing program) 2021/04/05 05:34:02 fetching corpus: 10200, signal 768885/933473 (executing program) 2021/04/05 05:34:02 fetching corpus: 10250, signal 769521/934633 (executing program) 2021/04/05 05:34:02 fetching corpus: 10300, signal 771929/937045 (executing program) 2021/04/05 05:34:02 fetching corpus: 10350, signal 773049/938611 (executing program) 2021/04/05 05:34:02 fetching corpus: 10400, signal 774361/940261 (executing program) 2021/04/05 05:34:03 fetching corpus: 10450, signal 775866/942083 (executing program) 2021/04/05 05:34:03 fetching corpus: 10500, signal 777683/944050 (executing program) 2021/04/05 05:34:03 fetching corpus: 10550, signal 779151/945914 (executing program) 2021/04/05 05:34:03 fetching corpus: 10600, signal 780356/947558 (executing program) 2021/04/05 05:34:03 fetching corpus: 10650, signal 781151/948898 (executing program) 2021/04/05 05:34:03 fetching corpus: 10700, signal 783315/951129 (executing program) 2021/04/05 05:34:03 fetching corpus: 10750, signal 784631/952790 (executing program) 2021/04/05 05:34:03 fetching corpus: 10800, signal 785849/954412 (executing program) 2021/04/05 05:34:04 fetching corpus: 10850, signal 786932/955864 (executing program) 2021/04/05 05:34:04 fetching corpus: 10900, signal 787973/957316 (executing program) 2021/04/05 05:34:04 fetching corpus: 10950, signal 789035/958777 (executing program) 2021/04/05 05:34:04 fetching corpus: 11000, signal 790286/960398 (executing program) 2021/04/05 05:34:04 fetching corpus: 11050, signal 792095/962323 (executing program) 2021/04/05 05:34:04 fetching corpus: 11100, signal 793007/963686 (executing program) 2021/04/05 05:34:04 fetching corpus: 11150, signal 794053/965093 (executing program) 2021/04/05 05:34:04 fetching corpus: 11200, signal 794756/966333 (executing program) 2021/04/05 05:34:05 fetching corpus: 11250, signal 796567/968287 (executing program) 2021/04/05 05:34:05 fetching corpus: 11300, signal 797582/969690 (executing program) 2021/04/05 05:34:05 fetching corpus: 11350, signal 798799/971291 (executing program) 2021/04/05 05:34:05 fetching corpus: 11400, signal 799748/972628 (executing program) 2021/04/05 05:34:05 fetching corpus: 11450, signal 800937/974125 (executing program) 2021/04/05 05:34:05 fetching corpus: 11500, signal 802284/975714 (executing program) 2021/04/05 05:34:05 fetching corpus: 11550, signal 803450/977169 (executing program) 2021/04/05 05:34:05 fetching corpus: 11600, signal 804339/978485 (executing program) 2021/04/05 05:34:06 fetching corpus: 11650, signal 805300/979837 (executing program) 2021/04/05 05:34:06 fetching corpus: 11700, signal 807804/982141 (executing program) 2021/04/05 05:34:06 fetching corpus: 11750, signal 809088/983704 (executing program) 2021/04/05 05:34:06 fetching corpus: 11800, signal 811493/985910 (executing program) 2021/04/05 05:34:06 fetching corpus: 11850, signal 812664/987364 (executing program) 2021/04/05 05:34:06 fetching corpus: 11900, signal 813775/988838 (executing program) 2021/04/05 05:34:06 fetching corpus: 11950, signal 815424/990652 (executing program) 2021/04/05 05:34:06 fetching corpus: 12000, signal 816562/992111 (executing program) 2021/04/05 05:34:07 fetching corpus: 12050, signal 818107/993834 (executing program) 2021/04/05 05:34:07 fetching corpus: 12100, signal 818954/995045 (executing program) 2021/04/05 05:34:07 fetching corpus: 12150, signal 819667/996230 (executing program) 2021/04/05 05:34:07 fetching corpus: 12200, signal 820526/997460 (executing program) 2021/04/05 05:34:07 fetching corpus: 12250, signal 821263/998626 (executing program) 2021/04/05 05:34:07 fetching corpus: 12300, signal 822667/1000236 (executing program) 2021/04/05 05:34:07 fetching corpus: 12350, signal 823804/1001641 (executing program) 2021/04/05 05:34:07 fetching corpus: 12400, signal 824856/1002970 (executing program) 2021/04/05 05:34:07 fetching corpus: 12450, signal 825631/1004185 (executing program) 2021/04/05 05:34:08 fetching corpus: 12500, signal 826723/1005557 (executing program) 2021/04/05 05:34:08 fetching corpus: 12550, signal 827613/1006811 (executing program) 2021/04/05 05:34:08 fetching corpus: 12600, signal 828529/1008086 (executing program) 2021/04/05 05:34:08 fetching corpus: 12650, signal 829812/1009605 (executing program) 2021/04/05 05:34:08 fetching corpus: 12700, signal 830775/1010920 (executing program) 2021/04/05 05:34:08 fetching corpus: 12750, signal 831593/1012120 (executing program) 2021/04/05 05:34:08 fetching corpus: 12800, signal 832721/1013552 (executing program) 2021/04/05 05:34:08 fetching corpus: 12850, signal 833439/1014682 (executing program) 2021/04/05 05:34:08 fetching corpus: 12900, signal 834013/1015729 (executing program) 2021/04/05 05:34:09 fetching corpus: 12950, signal 835583/1017350 (executing program) 2021/04/05 05:34:09 fetching corpus: 13000, signal 836889/1018839 (executing program) 2021/04/05 05:34:09 fetching corpus: 13050, signal 837901/1020103 (executing program) 2021/04/05 05:34:09 fetching corpus: 13100, signal 839339/1021692 (executing program) 2021/04/05 05:34:09 fetching corpus: 13150, signal 840227/1022875 (executing program) 2021/04/05 05:34:09 fetching corpus: 13200, signal 841237/1024174 (executing program) 2021/04/05 05:34:09 fetching corpus: 13250, signal 841996/1025281 (executing program) 2021/04/05 05:34:10 fetching corpus: 13300, signal 842978/1026535 (executing program) 2021/04/05 05:34:10 fetching corpus: 13350, signal 844117/1027885 (executing program) 2021/04/05 05:34:10 fetching corpus: 13400, signal 845028/1029106 (executing program) 2021/04/05 05:34:10 fetching corpus: 13450, signal 846314/1030532 (executing program) 2021/04/05 05:34:10 fetching corpus: 13500, signal 847152/1031712 (executing program) 2021/04/05 05:34:10 fetching corpus: 13550, signal 848311/1033033 (executing program) 2021/04/05 05:34:11 fetching corpus: 13600, signal 848907/1034077 (executing program) 2021/04/05 05:34:11 fetching corpus: 13650, signal 849713/1035190 (executing program) 2021/04/05 05:34:11 fetching corpus: 13700, signal 851001/1036594 (executing program) 2021/04/05 05:34:11 fetching corpus: 13750, signal 852199/1037923 (executing program) 2021/04/05 05:34:11 fetching corpus: 13800, signal 853580/1039315 (executing program) 2021/04/05 05:34:11 fetching corpus: 13850, signal 854376/1040469 (executing program) 2021/04/05 05:34:11 fetching corpus: 13900, signal 855147/1041549 (executing program) 2021/04/05 05:34:12 fetching corpus: 13950, signal 856079/1042675 (executing program) 2021/04/05 05:34:12 fetching corpus: 14000, signal 856774/1043721 (executing program) 2021/04/05 05:34:12 fetching corpus: 14050, signal 857924/1045043 (executing program) 2021/04/05 05:34:12 fetching corpus: 14100, signal 859189/1046429 (executing program) 2021/04/05 05:34:12 fetching corpus: 14150, signal 860267/1047720 (executing program) 2021/04/05 05:34:12 fetching corpus: 14200, signal 861023/1048804 (executing program) 2021/04/05 05:34:12 fetching corpus: 14250, signal 861671/1049861 (executing program) 2021/04/05 05:34:12 fetching corpus: 14300, signal 862625/1051072 (executing program) 2021/04/05 05:34:13 fetching corpus: 14350, signal 864005/1052485 (executing program) 2021/04/05 05:34:13 fetching corpus: 14400, signal 864596/1053505 (executing program) 2021/04/05 05:34:13 fetching corpus: 14450, signal 865333/1054555 (executing program) 2021/04/05 05:34:13 fetching corpus: 14500, signal 866228/1055676 (executing program) 2021/04/05 05:34:13 fetching corpus: 14550, signal 867323/1056931 (executing program) 2021/04/05 05:34:13 fetching corpus: 14600, signal 867832/1057805 (executing program) 2021/04/05 05:34:13 fetching corpus: 14650, signal 868427/1058789 (executing program) 2021/04/05 05:34:13 fetching corpus: 14700, signal 869826/1060226 (executing program) 2021/04/05 05:34:13 fetching corpus: 14750, signal 870411/1061210 (executing program) 2021/04/05 05:34:14 fetching corpus: 14800, signal 871539/1062443 (executing program) 2021/04/05 05:34:14 fetching corpus: 14850, signal 872191/1063430 (executing program) 2021/04/05 05:34:14 fetching corpus: 14900, signal 872883/1064433 (executing program) 2021/04/05 05:34:14 fetching corpus: 14950, signal 873695/1065488 (executing program) 2021/04/05 05:34:14 fetching corpus: 15000, signal 874462/1066500 (executing program) 2021/04/05 05:34:14 fetching corpus: 15050, signal 875160/1067475 (executing program) 2021/04/05 05:34:14 fetching corpus: 15100, signal 875826/1068508 (executing program) 2021/04/05 05:34:14 fetching corpus: 15150, signal 877028/1069756 (executing program) 2021/04/05 05:34:15 fetching corpus: 15200, signal 877980/1070865 (executing program) 2021/04/05 05:34:15 fetching corpus: 15250, signal 879032/1072051 (executing program) 2021/04/05 05:34:15 fetching corpus: 15300, signal 879821/1073093 (executing program) 2021/04/05 05:34:15 fetching corpus: 15350, signal 880507/1074102 (executing program) 2021/04/05 05:34:15 fetching corpus: 15400, signal 881202/1075081 (executing program) 2021/04/05 05:34:15 fetching corpus: 15450, signal 882029/1076135 (executing program) 2021/04/05 05:34:15 fetching corpus: 15500, signal 882752/1077146 (executing program) 2021/04/05 05:34:16 fetching corpus: 15550, signal 883485/1078162 (executing program) 2021/04/05 05:34:16 fetching corpus: 15600, signal 884902/1079557 (executing program) 2021/04/05 05:34:16 fetching corpus: 15650, signal 885629/1080569 (executing program) 2021/04/05 05:34:16 fetching corpus: 15700, signal 886488/1081623 (executing program) 2021/04/05 05:34:16 fetching corpus: 15750, signal 887404/1082672 (executing program) 2021/04/05 05:34:16 fetching corpus: 15800, signal 888181/1083691 (executing program) 2021/04/05 05:34:16 fetching corpus: 15850, signal 888792/1084649 (executing program) 2021/04/05 05:34:16 fetching corpus: 15900, signal 890060/1085924 (executing program) 2021/04/05 05:34:17 fetching corpus: 15950, signal 891020/1087056 (executing program) 2021/04/05 05:34:17 fetching corpus: 16000, signal 892097/1088202 (executing program) 2021/04/05 05:34:17 fetching corpus: 16050, signal 892748/1089095 (executing program) 2021/04/05 05:34:17 fetching corpus: 16100, signal 893860/1090237 (executing program) 2021/04/05 05:34:17 fetching corpus: 16150, signal 894683/1091261 (executing program) 2021/04/05 05:34:17 fetching corpus: 16200, signal 895357/1092211 (executing program) 2021/04/05 05:34:17 fetching corpus: 16250, signal 896001/1093124 (executing program) 2021/04/05 05:34:18 fetching corpus: 16300, signal 896860/1094141 (executing program) 2021/04/05 05:34:18 fetching corpus: 16350, signal 897548/1095068 (executing program) 2021/04/05 05:34:18 fetching corpus: 16400, signal 898590/1096152 (executing program) 2021/04/05 05:34:18 fetching corpus: 16450, signal 899585/1097217 (executing program) 2021/04/05 05:34:18 fetching corpus: 16500, signal 900559/1098273 (executing program) 2021/04/05 05:34:18 fetching corpus: 16550, signal 901363/1099279 (executing program) 2021/04/05 05:34:18 fetching corpus: 16600, signal 902044/1100182 (executing program) 2021/04/05 05:34:19 fetching corpus: 16650, signal 903038/1101268 (executing program) 2021/04/05 05:34:19 fetching corpus: 16700, signal 904430/1102519 (executing program) 2021/04/05 05:34:19 fetching corpus: 16750, signal 905389/1103520 (executing program) 2021/04/05 05:34:19 fetching corpus: 16800, signal 906250/1104556 (executing program) 2021/04/05 05:34:19 fetching corpus: 16850, signal 906935/1105497 (executing program) 2021/04/05 05:34:19 fetching corpus: 16900, signal 908352/1106753 (executing program) 2021/04/05 05:34:19 fetching corpus: 16950, signal 909504/1107832 (executing program) 2021/04/05 05:34:20 fetching corpus: 17000, signal 909985/1108681 (executing program) 2021/04/05 05:34:20 fetching corpus: 17050, signal 910685/1109629 (executing program) 2021/04/05 05:34:20 fetching corpus: 17100, signal 911383/1110541 (executing program) 2021/04/05 05:34:20 fetching corpus: 17150, signal 912031/1111431 (executing program) 2021/04/05 05:34:20 fetching corpus: 17200, signal 912676/1112298 (executing program) 2021/04/05 05:34:20 fetching corpus: 17250, signal 913104/1113089 (executing program) 2021/04/05 05:34:20 fetching corpus: 17300, signal 913989/1114107 (executing program) 2021/04/05 05:34:21 fetching corpus: 17350, signal 914871/1115088 (executing program) 2021/04/05 05:34:21 fetching corpus: 17400, signal 915866/1116134 (executing program) 2021/04/05 05:34:21 fetching corpus: 17450, signal 917120/1117288 (executing program) 2021/04/05 05:34:21 fetching corpus: 17500, signal 918280/1118354 (executing program) 2021/04/05 05:34:21 fetching corpus: 17550, signal 919185/1119351 (executing program) 2021/04/05 05:34:21 fetching corpus: 17600, signal 919907/1120292 (executing program) 2021/04/05 05:34:21 fetching corpus: 17650, signal 920470/1121099 (executing program) 2021/04/05 05:34:22 fetching corpus: 17700, signal 920981/1121899 (executing program) 2021/04/05 05:34:22 fetching corpus: 17750, signal 921939/1122901 (executing program) 2021/04/05 05:34:22 fetching corpus: 17800, signal 922756/1123809 (executing program) 2021/04/05 05:34:22 fetching corpus: 17850, signal 923390/1124645 (executing program) 2021/04/05 05:34:22 fetching corpus: 17900, signal 924222/1125590 (executing program) 2021/04/05 05:34:22 fetching corpus: 17950, signal 925121/1126558 (executing program) 2021/04/05 05:34:22 fetching corpus: 18000, signal 925964/1127466 (executing program) 2021/04/05 05:34:22 fetching corpus: 18050, signal 926574/1128314 (executing program) 2021/04/05 05:34:23 fetching corpus: 18100, signal 927369/1129213 (executing program) 2021/04/05 05:34:23 fetching corpus: 18150, signal 927959/1130017 (executing program) 2021/04/05 05:34:23 fetching corpus: 18200, signal 928574/1130855 (executing program) 2021/04/05 05:34:23 fetching corpus: 18250, signal 929131/1131645 (executing program) 2021/04/05 05:34:23 fetching corpus: 18300, signal 929801/1132472 (executing program) 2021/04/05 05:34:23 fetching corpus: 18350, signal 930323/1133249 (executing program) 2021/04/05 05:34:24 fetching corpus: 18400, signal 930781/1133968 (executing program) 2021/04/05 05:34:24 fetching corpus: 18450, signal 931963/1134996 (executing program) 2021/04/05 05:34:24 fetching corpus: 18500, signal 932662/1135850 (executing program) 2021/04/05 05:34:24 fetching corpus: 18550, signal 933570/1136772 (executing program) 2021/04/05 05:34:24 fetching corpus: 18600, signal 934220/1137605 (executing program) 2021/04/05 05:34:24 fetching corpus: 18650, signal 934723/1138388 (executing program) 2021/04/05 05:34:24 fetching corpus: 18700, signal 935738/1139343 (executing program) 2021/04/05 05:34:24 fetching corpus: 18750, signal 936433/1140217 (executing program) 2021/04/05 05:34:25 fetching corpus: 18800, signal 937256/1141129 (executing program) 2021/04/05 05:34:25 fetching corpus: 18850, signal 937764/1141872 (executing program) 2021/04/05 05:34:25 fetching corpus: 18900, signal 938301/1142645 (executing program) 2021/04/05 05:34:25 fetching corpus: 18950, signal 938953/1143417 (executing program) 2021/04/05 05:34:25 fetching corpus: 19000, signal 939765/1144323 (executing program) 2021/04/05 05:34:25 fetching corpus: 19050, signal 940402/1145127 (executing program) 2021/04/05 05:34:25 fetching corpus: 19100, signal 940833/1145837 (executing program) 2021/04/05 05:34:26 fetching corpus: 19150, signal 941606/1146730 (executing program) 2021/04/05 05:34:26 fetching corpus: 19200, signal 942671/1147697 (executing program) 2021/04/05 05:34:26 fetching corpus: 19250, signal 943738/1148640 (executing program) 2021/04/05 05:34:26 fetching corpus: 19300, signal 944543/1149512 (executing program) 2021/04/05 05:34:26 fetching corpus: 19350, signal 945219/1150285 (executing program) 2021/04/05 05:34:26 fetching corpus: 19400, signal 945925/1151100 (executing program) 2021/04/05 05:34:26 fetching corpus: 19450, signal 946591/1151890 (executing program) 2021/04/05 05:34:27 fetching corpus: 19500, signal 947107/1152613 (executing program) 2021/04/05 05:34:27 fetching corpus: 19550, signal 947532/1153280 (executing program) 2021/04/05 05:34:27 fetching corpus: 19600, signal 948265/1154113 (executing program) 2021/04/05 05:34:27 fetching corpus: 19650, signal 948981/1154923 (executing program) 2021/04/05 05:34:27 fetching corpus: 19700, signal 949580/1155650 (executing program) 2021/04/05 05:34:27 fetching corpus: 19750, signal 950262/1156422 (executing program) 2021/04/05 05:34:27 fetching corpus: 19800, signal 950917/1157237 (executing program) 2021/04/05 05:34:27 fetching corpus: 19850, signal 951676/1158057 (executing program) 2021/04/05 05:34:27 fetching corpus: 19900, signal 952516/1158910 (executing program) 2021/04/05 05:34:28 fetching corpus: 19950, signal 953087/1159610 (executing program) 2021/04/05 05:34:28 fetching corpus: 20000, signal 953815/1160388 (executing program) 2021/04/05 05:34:28 fetching corpus: 20050, signal 954335/1161096 (executing program) 2021/04/05 05:34:28 fetching corpus: 20100, signal 954886/1161814 (executing program) 2021/04/05 05:34:28 fetching corpus: 20150, signal 955593/1162576 (executing program) 2021/04/05 05:34:28 fetching corpus: 20200, signal 956056/1163275 (executing program) 2021/04/05 05:34:28 fetching corpus: 20250, signal 957723/1164393 (executing program) 2021/04/05 05:34:28 fetching corpus: 20300, signal 958389/1165112 (executing program) 2021/04/05 05:34:29 fetching corpus: 20350, signal 959099/1165903 (executing program) 2021/04/05 05:34:29 fetching corpus: 20400, signal 959553/1166577 (executing program) 2021/04/05 05:34:29 fetching corpus: 20450, signal 960140/1167292 (executing program) 2021/04/05 05:34:29 fetching corpus: 20500, signal 960795/1168057 (executing program) 2021/04/05 05:34:29 fetching corpus: 20550, signal 961399/1168773 (executing program) 2021/04/05 05:34:29 fetching corpus: 20600, signal 962054/1169529 (executing program) 2021/04/05 05:34:29 fetching corpus: 20650, signal 962590/1170226 (executing program) 2021/04/05 05:34:30 fetching corpus: 20700, signal 963451/1170987 (executing program) 2021/04/05 05:34:30 fetching corpus: 20750, signal 964516/1171855 (executing program) 2021/04/05 05:34:30 fetching corpus: 20800, signal 965007/1172520 (executing program) 2021/04/05 05:34:30 fetching corpus: 20850, signal 965924/1173368 (executing program) syzkaller login: [ 132.690839][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.697425][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/05 05:34:30 fetching corpus: 20900, signal 966355/1174022 (executing program) 2021/04/05 05:34:30 fetching corpus: 20950, signal 967272/1174852 (executing program) 2021/04/05 05:34:30 fetching corpus: 21000, signal 968055/1175604 (executing program) 2021/04/05 05:34:30 fetching corpus: 21050, signal 968558/1176217 (executing program) 2021/04/05 05:34:31 fetching corpus: 21100, signal 969061/1176881 (executing program) 2021/04/05 05:34:31 fetching corpus: 21150, signal 969549/1177557 (executing program) 2021/04/05 05:34:31 fetching corpus: 21200, signal 970126/1178231 (executing program) 2021/04/05 05:34:31 fetching corpus: 21250, signal 970672/1178885 (executing program) 2021/04/05 05:34:31 fetching corpus: 21300, signal 971064/1179493 (executing program) 2021/04/05 05:34:31 fetching corpus: 21350, signal 971585/1180161 (executing program) 2021/04/05 05:34:31 fetching corpus: 21400, signal 972164/1180827 (executing program) 2021/04/05 05:34:31 fetching corpus: 21450, signal 972789/1181543 (executing program) 2021/04/05 05:34:31 fetching corpus: 21500, signal 973150/1182125 (executing program) 2021/04/05 05:34:32 fetching corpus: 21550, signal 973677/1182780 (executing program) 2021/04/05 05:34:32 fetching corpus: 21600, signal 974345/1183481 (executing program) 2021/04/05 05:34:32 fetching corpus: 21650, signal 974967/1184162 (executing program) 2021/04/05 05:34:32 fetching corpus: 21700, signal 975337/1184801 (executing program) 2021/04/05 05:34:32 fetching corpus: 21750, signal 975879/1185436 (executing program) 2021/04/05 05:34:32 fetching corpus: 21800, signal 976482/1186151 (executing program) 2021/04/05 05:34:32 fetching corpus: 21850, signal 976909/1186750 (executing program) 2021/04/05 05:34:32 fetching corpus: 21900, signal 977330/1187371 (executing program) 2021/04/05 05:34:32 fetching corpus: 21950, signal 978731/1188212 (executing program) 2021/04/05 05:34:33 fetching corpus: 22000, signal 979405/1188905 (executing program) 2021/04/05 05:34:33 fetching corpus: 22050, signal 979766/1189486 (executing program) 2021/04/05 05:34:33 fetching corpus: 22100, signal 980435/1190168 (executing program) 2021/04/05 05:34:33 fetching corpus: 22150, signal 980964/1190836 (executing program) 2021/04/05 05:34:33 fetching corpus: 22200, signal 981625/1191504 (executing program) 2021/04/05 05:34:33 fetching corpus: 22250, signal 982396/1192209 (executing program) 2021/04/05 05:34:34 fetching corpus: 22300, signal 983145/1192870 (executing program) 2021/04/05 05:34:34 fetching corpus: 22350, signal 984581/1193803 (executing program) 2021/04/05 05:34:34 fetching corpus: 22400, signal 985353/1194497 (executing program) 2021/04/05 05:34:34 fetching corpus: 22450, signal 985953/1195135 (executing program) 2021/04/05 05:34:34 fetching corpus: 22500, signal 986748/1195829 (executing program) 2021/04/05 05:34:34 fetching corpus: 22550, signal 987419/1196471 (executing program) 2021/04/05 05:34:34 fetching corpus: 22600, signal 987834/1197020 (executing program) 2021/04/05 05:34:34 fetching corpus: 22650, signal 988565/1197681 (executing program) 2021/04/05 05:34:35 fetching corpus: 22700, signal 989239/1198322 (executing program) 2021/04/05 05:34:35 fetching corpus: 22750, signal 989753/1198879 (executing program) 2021/04/05 05:34:35 fetching corpus: 22800, signal 990288/1199482 (executing program) 2021/04/05 05:34:35 fetching corpus: 22850, signal 990737/1200107 (executing program) 2021/04/05 05:34:35 fetching corpus: 22900, signal 991260/1200724 (executing program) 2021/04/05 05:34:35 fetching corpus: 22950, signal 991740/1201349 (executing program) 2021/04/05 05:34:35 fetching corpus: 23000, signal 992421/1201995 (executing program) 2021/04/05 05:34:35 fetching corpus: 23050, signal 992888/1202576 (executing program) 2021/04/05 05:34:35 fetching corpus: 23100, signal 993559/1203199 (executing program) 2021/04/05 05:34:36 fetching corpus: 23150, signal 994004/1203779 (executing program) 2021/04/05 05:34:36 fetching corpus: 23200, signal 994602/1204397 (executing program) 2021/04/05 05:34:36 fetching corpus: 23250, signal 995244/1205032 (executing program) 2021/04/05 05:34:36 fetching corpus: 23300, signal 995785/1205644 (executing program) 2021/04/05 05:34:36 fetching corpus: 23350, signal 996267/1206222 (executing program) 2021/04/05 05:34:36 fetching corpus: 23400, signal 996893/1206861 (executing program) 2021/04/05 05:34:37 fetching corpus: 23450, signal 997475/1207462 (executing program) 2021/04/05 05:34:37 fetching corpus: 23500, signal 998316/1208108 (executing program) 2021/04/05 05:34:37 fetching corpus: 23550, signal 998828/1208705 (executing program) 2021/04/05 05:34:37 fetching corpus: 23600, signal 999347/1209305 (executing program) 2021/04/05 05:34:37 fetching corpus: 23650, signal 1000084/1209958 (executing program) 2021/04/05 05:34:37 fetching corpus: 23700, signal 1000639/1210533 (executing program) 2021/04/05 05:34:37 fetching corpus: 23750, signal 1001413/1211160 (executing program) 2021/04/05 05:34:38 fetching corpus: 23800, signal 1001804/1211684 (executing program) 2021/04/05 05:34:38 fetching corpus: 23850, signal 1002283/1212256 (executing program) 2021/04/05 05:34:38 fetching corpus: 23900, signal 1002671/1212786 (executing program) 2021/04/05 05:34:38 fetching corpus: 23950, signal 1003637/1213466 (executing program) 2021/04/05 05:34:38 fetching corpus: 24000, signal 1004084/1214028 (executing program) 2021/04/05 05:34:38 fetching corpus: 24050, signal 1004846/1214661 (executing program) 2021/04/05 05:34:38 fetching corpus: 24100, signal 1005497/1215284 (executing program) 2021/04/05 05:34:38 fetching corpus: 24150, signal 1006035/1215828 (executing program) 2021/04/05 05:34:38 fetching corpus: 24200, signal 1006418/1216318 (executing program) 2021/04/05 05:34:39 fetching corpus: 24250, signal 1006883/1216879 (executing program) 2021/04/05 05:34:39 fetching corpus: 24300, signal 1007861/1217523 (executing program) 2021/04/05 05:34:39 fetching corpus: 24350, signal 1008323/1218054 (executing program) 2021/04/05 05:34:39 fetching corpus: 24400, signal 1008897/1218600 (executing program) 2021/04/05 05:34:39 fetching corpus: 24450, signal 1009386/1219169 (executing program) 2021/04/05 05:34:39 fetching corpus: 24500, signal 1009805/1219687 (executing program) 2021/04/05 05:34:39 fetching corpus: 24550, signal 1010414/1220212 (executing program) 2021/04/05 05:34:39 fetching corpus: 24600, signal 1011096/1220819 (executing program) 2021/04/05 05:34:40 fetching corpus: 24650, signal 1011722/1221376 (executing program) 2021/04/05 05:34:40 fetching corpus: 24700, signal 1012378/1221932 (executing program) 2021/04/05 05:34:40 fetching corpus: 24750, signal 1013086/1222514 (executing program) 2021/04/05 05:34:40 fetching corpus: 24800, signal 1013641/1223024 (executing program) 2021/04/05 05:34:40 fetching corpus: 24850, signal 1014378/1223633 (executing program) 2021/04/05 05:34:40 fetching corpus: 24900, signal 1014695/1224118 (executing program) 2021/04/05 05:34:40 fetching corpus: 24950, signal 1015196/1224630 (executing program) 2021/04/05 05:34:41 fetching corpus: 25000, signal 1016205/1225325 (executing program) 2021/04/05 05:34:41 fetching corpus: 25050, signal 1016710/1225832 (executing program) 2021/04/05 05:34:41 fetching corpus: 25100, signal 1017335/1226416 (executing program) 2021/04/05 05:34:41 fetching corpus: 25150, signal 1017735/1226912 (executing program) 2021/04/05 05:34:41 fetching corpus: 25200, signal 1018146/1227415 (executing program) 2021/04/05 05:34:41 fetching corpus: 25250, signal 1018970/1227985 (executing program) 2021/04/05 05:34:41 fetching corpus: 25300, signal 1019833/1228617 (executing program) 2021/04/05 05:34:41 fetching corpus: 25350, signal 1020444/1229143 (executing program) 2021/04/05 05:34:42 fetching corpus: 25400, signal 1021114/1229686 (executing program) 2021/04/05 05:34:42 fetching corpus: 25450, signal 1021669/1230230 (executing program) 2021/04/05 05:34:42 fetching corpus: 25500, signal 1022162/1230754 (executing program) 2021/04/05 05:34:42 fetching corpus: 25550, signal 1022848/1231278 (executing program) 2021/04/05 05:34:42 fetching corpus: 25600, signal 1023308/1231741 (executing program) 2021/04/05 05:34:42 fetching corpus: 25650, signal 1024042/1232312 (executing program) 2021/04/05 05:34:42 fetching corpus: 25700, signal 1024419/1232755 (executing program) 2021/04/05 05:34:42 fetching corpus: 25750, signal 1024971/1233243 (executing program) 2021/04/05 05:34:42 fetching corpus: 25800, signal 1025635/1233789 (executing program) 2021/04/05 05:34:42 fetching corpus: 25850, signal 1026025/1234275 (executing program) 2021/04/05 05:34:43 fetching corpus: 25900, signal 1026412/1234766 (executing program) 2021/04/05 05:34:43 fetching corpus: 25950, signal 1027165/1235276 (executing program) 2021/04/05 05:34:43 fetching corpus: 26000, signal 1027866/1235836 (executing program) 2021/04/05 05:34:43 fetching corpus: 26050, signal 1028517/1236369 (executing program) 2021/04/05 05:34:43 fetching corpus: 26100, signal 1029136/1236844 (executing program) 2021/04/05 05:34:43 fetching corpus: 26150, signal 1029585/1237344 (executing program) 2021/04/05 05:34:43 fetching corpus: 26200, signal 1030104/1237828 (executing program) 2021/04/05 05:34:43 fetching corpus: 26250, signal 1030664/1238303 (executing program) 2021/04/05 05:34:44 fetching corpus: 26300, signal 1031059/1238771 (executing program) 2021/04/05 05:34:44 fetching corpus: 26350, signal 1031454/1239237 (executing program) 2021/04/05 05:34:44 fetching corpus: 26400, signal 1031831/1239708 (executing program) 2021/04/05 05:34:44 fetching corpus: 26450, signal 1032380/1240186 (executing program) 2021/04/05 05:34:44 fetching corpus: 26500, signal 1033051/1240686 (executing program) 2021/04/05 05:34:45 fetching corpus: 26550, signal 1033425/1241112 (executing program) 2021/04/05 05:34:45 fetching corpus: 26600, signal 1033926/1241566 (executing program) 2021/04/05 05:34:45 fetching corpus: 26650, signal 1034480/1242034 (executing program) 2021/04/05 05:34:45 fetching corpus: 26700, signal 1034987/1242528 (executing program) 2021/04/05 05:34:45 fetching corpus: 26750, signal 1035363/1242970 (executing program) 2021/04/05 05:34:45 fetching corpus: 26800, signal 1035820/1243431 (executing program) 2021/04/05 05:34:45 fetching corpus: 26850, signal 1036268/1243885 (executing program) 2021/04/05 05:34:45 fetching corpus: 26900, signal 1036765/1244389 (executing program) 2021/04/05 05:34:46 fetching corpus: 26950, signal 1037480/1244915 (executing program) 2021/04/05 05:34:46 fetching corpus: 27000, signal 1038271/1245402 (executing program) 2021/04/05 05:34:46 fetching corpus: 27050, signal 1038868/1245881 (executing program) 2021/04/05 05:34:46 fetching corpus: 27100, signal 1039342/1246358 (executing program) 2021/04/05 05:34:46 fetching corpus: 27150, signal 1039751/1246804 (executing program) 2021/04/05 05:34:46 fetching corpus: 27200, signal 1040294/1247270 (executing program) 2021/04/05 05:34:46 fetching corpus: 27250, signal 1040776/1247702 (executing program) 2021/04/05 05:34:46 fetching corpus: 27300, signal 1041400/1248158 (executing program) 2021/04/05 05:34:46 fetching corpus: 27350, signal 1042124/1248638 (executing program) 2021/04/05 05:34:47 fetching corpus: 27400, signal 1042514/1249057 (executing program) 2021/04/05 05:34:47 fetching corpus: 27450, signal 1043045/1249514 (executing program) 2021/04/05 05:34:47 fetching corpus: 27500, signal 1043527/1249944 (executing program) 2021/04/05 05:34:47 fetching corpus: 27550, signal 1043974/1250407 (executing program) 2021/04/05 05:34:47 fetching corpus: 27600, signal 1044747/1250869 (executing program) 2021/04/05 05:34:47 fetching corpus: 27650, signal 1045270/1251296 (executing program) 2021/04/05 05:34:47 fetching corpus: 27700, signal 1046060/1251768 (executing program) 2021/04/05 05:34:47 fetching corpus: 27750, signal 1046501/1252215 (executing program) 2021/04/05 05:34:48 fetching corpus: 27800, signal 1046969/1252662 (executing program) 2021/04/05 05:34:48 fetching corpus: 27850, signal 1047373/1253066 (executing program) 2021/04/05 05:34:48 fetching corpus: 27900, signal 1047683/1253469 (executing program) 2021/04/05 05:34:48 fetching corpus: 27950, signal 1048416/1253978 (executing program) 2021/04/05 05:34:48 fetching corpus: 28000, signal 1048739/1254398 (executing program) 2021/04/05 05:34:48 fetching corpus: 28050, signal 1049239/1254794 (executing program) 2021/04/05 05:34:48 fetching corpus: 28100, signal 1049548/1255212 (executing program) 2021/04/05 05:34:48 fetching corpus: 28150, signal 1049942/1255632 (executing program) 2021/04/05 05:34:49 fetching corpus: 28200, signal 1050448/1256086 (executing program) 2021/04/05 05:34:49 fetching corpus: 28250, signal 1050884/1256533 (executing program) 2021/04/05 05:34:49 fetching corpus: 28300, signal 1051295/1256931 (executing program) 2021/04/05 05:34:49 fetching corpus: 28350, signal 1051861/1257391 (executing program) 2021/04/05 05:34:49 fetching corpus: 28400, signal 1052211/1257782 (executing program) 2021/04/05 05:34:49 fetching corpus: 28450, signal 1052757/1258209 (executing program) 2021/04/05 05:34:49 fetching corpus: 28500, signal 1053349/1258665 (executing program) 2021/04/05 05:34:49 fetching corpus: 28550, signal 1053821/1259064 (executing program) 2021/04/05 05:34:50 fetching corpus: 28600, signal 1054538/1259545 (executing program) 2021/04/05 05:34:50 fetching corpus: 28650, signal 1055384/1260006 (executing program) 2021/04/05 05:34:50 fetching corpus: 28700, signal 1055909/1260407 (executing program) 2021/04/05 05:34:50 fetching corpus: 28750, signal 1056331/1260835 (executing program) 2021/04/05 05:34:50 fetching corpus: 28800, signal 1056805/1261230 (executing program) 2021/04/05 05:34:50 fetching corpus: 28850, signal 1057417/1261644 (executing program) 2021/04/05 05:34:50 fetching corpus: 28900, signal 1058133/1262086 (executing program) 2021/04/05 05:34:50 fetching corpus: 28950, signal 1058542/1262471 (executing program) 2021/04/05 05:34:50 fetching corpus: 29000, signal 1058878/1262898 (executing program) 2021/04/05 05:34:51 fetching corpus: 29050, signal 1059483/1263342 (executing program) 2021/04/05 05:34:51 fetching corpus: 29100, signal 1060533/1263785 (executing program) 2021/04/05 05:34:51 fetching corpus: 29150, signal 1061094/1264205 (executing program) 2021/04/05 05:34:51 fetching corpus: 29200, signal 1061536/1264602 (executing program) 2021/04/05 05:34:51 fetching corpus: 29250, signal 1062156/1265036 (executing program) 2021/04/05 05:34:51 fetching corpus: 29300, signal 1062648/1265398 (executing program) 2021/04/05 05:34:51 fetching corpus: 29350, signal 1063043/1265777 (executing program) 2021/04/05 05:34:51 fetching corpus: 29400, signal 1063642/1266188 (executing program) 2021/04/05 05:34:51 fetching corpus: 29450, signal 1064041/1266546 (executing program) 2021/04/05 05:34:52 fetching corpus: 29500, signal 1064363/1266934 (executing program) 2021/04/05 05:34:52 fetching corpus: 29550, signal 1064729/1267305 (executing program) 2021/04/05 05:34:52 fetching corpus: 29600, signal 1065320/1267697 (executing program) 2021/04/05 05:34:52 fetching corpus: 29650, signal 1065776/1268045 (executing program) 2021/04/05 05:34:52 fetching corpus: 29700, signal 1066346/1268397 (executing program) 2021/04/05 05:34:52 fetching corpus: 29750, signal 1066766/1268785 (executing program) 2021/04/05 05:34:52 fetching corpus: 29800, signal 1067294/1269137 (executing program) 2021/04/05 05:34:53 fetching corpus: 29850, signal 1067730/1269477 (executing program) 2021/04/05 05:34:53 fetching corpus: 29900, signal 1068072/1269822 (executing program) 2021/04/05 05:34:53 fetching corpus: 29950, signal 1068882/1270207 (executing program) 2021/04/05 05:34:53 fetching corpus: 30000, signal 1069265/1270554 (executing program) 2021/04/05 05:34:53 fetching corpus: 30050, signal 1069689/1270900 (executing program) 2021/04/05 05:34:53 fetching corpus: 30100, signal 1070287/1271241 (executing program) 2021/04/05 05:34:53 fetching corpus: 30150, signal 1070852/1271607 (executing program) 2021/04/05 05:34:53 fetching corpus: 30200, signal 1071473/1271977 (executing program) 2021/04/05 05:34:53 fetching corpus: 30250, signal 1072026/1272378 (executing program) 2021/04/05 05:34:54 fetching corpus: 30300, signal 1072710/1272729 (executing program) 2021/04/05 05:34:54 fetching corpus: 30350, signal 1073063/1273078 (executing program) 2021/04/05 05:34:54 fetching corpus: 30400, signal 1073527/1273450 (executing program) 2021/04/05 05:34:54 fetching corpus: 30450, signal 1074120/1273812 (executing program) 2021/04/05 05:34:54 fetching corpus: 30500, signal 1074611/1274163 (executing program) 2021/04/05 05:34:54 fetching corpus: 30550, signal 1075029/1274527 (executing program) 2021/04/05 05:34:54 fetching corpus: 30600, signal 1075428/1274869 (executing program) 2021/04/05 05:34:55 fetching corpus: 30650, signal 1076091/1275219 (executing program) 2021/04/05 05:34:55 fetching corpus: 30700, signal 1076526/1275576 (executing program) 2021/04/05 05:34:55 fetching corpus: 30750, signal 1076799/1275891 (executing program) 2021/04/05 05:34:55 fetching corpus: 30800, signal 1077306/1276234 (executing program) 2021/04/05 05:34:55 fetching corpus: 30850, signal 1077905/1276610 (executing program) 2021/04/05 05:34:55 fetching corpus: 30900, signal 1078480/1276944 (executing program) 2021/04/05 05:34:55 fetching corpus: 30950, signal 1078952/1277286 (executing program) 2021/04/05 05:34:55 fetching corpus: 31000, signal 1079299/1277633 (executing program) 2021/04/05 05:34:55 fetching corpus: 31050, signal 1079763/1277995 (executing program) 2021/04/05 05:34:56 fetching corpus: 31100, signal 1080295/1278310 (executing program) 2021/04/05 05:34:56 fetching corpus: 31150, signal 1080643/1278625 (executing program) 2021/04/05 05:34:56 fetching corpus: 31200, signal 1081034/1278963 (executing program) 2021/04/05 05:34:56 fetching corpus: 31250, signal 1081510/1279304 (executing program) 2021/04/05 05:34:56 fetching corpus: 31300, signal 1082122/1279617 (executing program) 2021/04/05 05:34:56 fetching corpus: 31350, signal 1082573/1279930 (executing program) 2021/04/05 05:34:57 fetching corpus: 31400, signal 1082907/1280250 (executing program) 2021/04/05 05:34:57 fetching corpus: 31450, signal 1083292/1280597 (executing program) 2021/04/05 05:34:57 fetching corpus: 31500, signal 1083661/1280917 (executing program) 2021/04/05 05:34:57 fetching corpus: 31550, signal 1083971/1281198 (executing program) 2021/04/05 05:34:57 fetching corpus: 31600, signal 1084266/1281511 (executing program) 2021/04/05 05:34:57 fetching corpus: 31650, signal 1084674/1281841 (executing program) 2021/04/05 05:34:57 fetching corpus: 31700, signal 1085337/1282146 (executing program) 2021/04/05 05:34:57 fetching corpus: 31750, signal 1085753/1282438 (executing program) 2021/04/05 05:34:58 fetching corpus: 31800, signal 1086310/1282719 (executing program) 2021/04/05 05:34:58 fetching corpus: 31850, signal 1086848/1283031 (executing program) 2021/04/05 05:34:58 fetching corpus: 31900, signal 1087607/1283337 (executing program) 2021/04/05 05:34:58 fetching corpus: 31950, signal 1087995/1283659 (executing program) 2021/04/05 05:34:58 fetching corpus: 32000, signal 1088314/1283951 (executing program) 2021/04/05 05:34:58 fetching corpus: 32050, signal 1088834/1284286 (executing program) 2021/04/05 05:34:58 fetching corpus: 32100, signal 1089309/1284305 (executing program) 2021/04/05 05:34:58 fetching corpus: 32150, signal 1089598/1284305 (executing program) 2021/04/05 05:34:59 fetching corpus: 32200, signal 1090024/1284308 (executing program) 2021/04/05 05:34:59 fetching corpus: 32250, signal 1090554/1284312 (executing program) 2021/04/05 05:34:59 fetching corpus: 32300, signal 1090976/1284312 (executing program) 2021/04/05 05:34:59 fetching corpus: 32350, signal 1091327/1284312 (executing program) 2021/04/05 05:34:59 fetching corpus: 32400, signal 1091762/1284312 (executing program) 2021/04/05 05:34:59 fetching corpus: 32450, signal 1092181/1284312 (executing program) 2021/04/05 05:34:59 fetching corpus: 32500, signal 1092559/1284321 (executing program) 2021/04/05 05:34:59 fetching corpus: 32550, signal 1092823/1284321 (executing program) 2021/04/05 05:34:59 fetching corpus: 32600, signal 1093164/1284321 (executing program) 2021/04/05 05:34:59 fetching corpus: 32650, signal 1093566/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 32700, signal 1093960/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 32750, signal 1094570/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 32800, signal 1096205/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 32850, signal 1096573/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 32900, signal 1096887/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 32950, signal 1097278/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 33000, signal 1097632/1284321 (executing program) 2021/04/05 05:35:00 fetching corpus: 33050, signal 1098332/1284321 (executing program) 2021/04/05 05:35:01 fetching corpus: 33100, signal 1099091/1284321 (executing program) 2021/04/05 05:35:01 fetching corpus: 33150, signal 1099391/1284325 (executing program) 2021/04/05 05:35:01 fetching corpus: 33200, signal 1099758/1284325 (executing program) 2021/04/05 05:35:01 fetching corpus: 33250, signal 1100435/1284325 (executing program) 2021/04/05 05:35:01 fetching corpus: 33300, signal 1100872/1284327 (executing program) 2021/04/05 05:35:01 fetching corpus: 33350, signal 1101529/1284332 (executing program) 2021/04/05 05:35:01 fetching corpus: 33400, signal 1101933/1284332 (executing program) 2021/04/05 05:35:02 fetching corpus: 33450, signal 1102579/1284346 (executing program) 2021/04/05 05:35:02 fetching corpus: 33500, signal 1103019/1284346 (executing program) 2021/04/05 05:35:02 fetching corpus: 33550, signal 1103372/1284346 (executing program) 2021/04/05 05:35:02 fetching corpus: 33600, signal 1103812/1284346 (executing program) 2021/04/05 05:35:02 fetching corpus: 33650, signal 1104185/1284346 (executing program) 2021/04/05 05:35:02 fetching corpus: 33700, signal 1104637/1284347 (executing program) 2021/04/05 05:35:02 fetching corpus: 33750, signal 1104997/1284347 (executing program) 2021/04/05 05:35:02 fetching corpus: 33800, signal 1105445/1284348 (executing program) 2021/04/05 05:35:03 fetching corpus: 33850, signal 1105963/1284348 (executing program) 2021/04/05 05:35:03 fetching corpus: 33900, signal 1106544/1284348 (executing program) 2021/04/05 05:35:03 fetching corpus: 33950, signal 1106963/1284348 (executing program) 2021/04/05 05:35:03 fetching corpus: 34000, signal 1107713/1284348 (executing program) 2021/04/05 05:35:03 fetching corpus: 34050, signal 1108160/1284349 (executing program) 2021/04/05 05:35:03 fetching corpus: 34100, signal 1108662/1284349 (executing program) 2021/04/05 05:35:03 fetching corpus: 34150, signal 1109112/1284349 (executing program) 2021/04/05 05:35:03 fetching corpus: 34200, signal 1109423/1284349 (executing program) 2021/04/05 05:35:04 fetching corpus: 34250, signal 1109914/1284349 (executing program) 2021/04/05 05:35:04 fetching corpus: 34300, signal 1110402/1284349 (executing program) 2021/04/05 05:35:04 fetching corpus: 34350, signal 1110861/1284349 (executing program) 2021/04/05 05:35:04 fetching corpus: 34400, signal 1111237/1284350 (executing program) 2021/04/05 05:35:04 fetching corpus: 34450, signal 1111643/1284351 (executing program) 2021/04/05 05:35:04 fetching corpus: 34500, signal 1112264/1284351 (executing program) 2021/04/05 05:35:04 fetching corpus: 34550, signal 1112583/1284367 (executing program) 2021/04/05 05:35:04 fetching corpus: 34600, signal 1113062/1284367 (executing program) 2021/04/05 05:35:05 fetching corpus: 34650, signal 1113504/1284368 (executing program) 2021/04/05 05:35:05 fetching corpus: 34700, signal 1114061/1284368 (executing program) 2021/04/05 05:35:05 fetching corpus: 34750, signal 1114516/1284368 (executing program) 2021/04/05 05:35:05 fetching corpus: 34800, signal 1115031/1284368 (executing program) 2021/04/05 05:35:05 fetching corpus: 34850, signal 1115909/1284368 (executing program) 2021/04/05 05:35:05 fetching corpus: 34900, signal 1116286/1284369 (executing program) 2021/04/05 05:35:06 fetching corpus: 34950, signal 1116680/1284369 (executing program) 2021/04/05 05:35:06 fetching corpus: 35000, signal 1117116/1284369 (executing program) 2021/04/05 05:35:06 fetching corpus: 35050, signal 1117619/1284369 (executing program) 2021/04/05 05:35:06 fetching corpus: 35100, signal 1117991/1284371 (executing program) 2021/04/05 05:35:06 fetching corpus: 35150, signal 1118296/1284373 (executing program) 2021/04/05 05:35:06 fetching corpus: 35200, signal 1118757/1284373 (executing program) 2021/04/05 05:35:07 fetching corpus: 35250, signal 1119026/1284373 (executing program) 2021/04/05 05:35:07 fetching corpus: 35300, signal 1119364/1284373 (executing program) 2021/04/05 05:35:07 fetching corpus: 35350, signal 1119735/1284373 (executing program) 2021/04/05 05:35:07 fetching corpus: 35400, signal 1120229/1284375 (executing program) 2021/04/05 05:35:07 fetching corpus: 35450, signal 1120597/1284375 (executing program) 2021/04/05 05:35:07 fetching corpus: 35500, signal 1120969/1284375 (executing program) 2021/04/05 05:35:07 fetching corpus: 35550, signal 1121432/1284384 (executing program) 2021/04/05 05:35:07 fetching corpus: 35600, signal 1122184/1284386 (executing program) 2021/04/05 05:35:08 fetching corpus: 35650, signal 1122463/1284386 (executing program) 2021/04/05 05:35:08 fetching corpus: 35700, signal 1122956/1284386 (executing program) 2021/04/05 05:35:08 fetching corpus: 35750, signal 1123387/1284387 (executing program) 2021/04/05 05:35:08 fetching corpus: 35800, signal 1123778/1284387 (executing program) 2021/04/05 05:35:08 fetching corpus: 35850, signal 1124112/1284387 (executing program) 2021/04/05 05:35:08 fetching corpus: 35900, signal 1124599/1284390 (executing program) 2021/04/05 05:35:08 fetching corpus: 35950, signal 1125144/1284390 (executing program) 2021/04/05 05:35:08 fetching corpus: 36000, signal 1125468/1284400 (executing program) 2021/04/05 05:35:08 fetching corpus: 36050, signal 1125745/1284400 (executing program) 2021/04/05 05:35:08 fetching corpus: 36100, signal 1126093/1284400 (executing program) 2021/04/05 05:35:09 fetching corpus: 36150, signal 1126508/1284400 (executing program) 2021/04/05 05:35:09 fetching corpus: 36200, signal 1126975/1284400 (executing program) 2021/04/05 05:35:09 fetching corpus: 36250, signal 1127344/1284402 (executing program) 2021/04/05 05:35:09 fetching corpus: 36300, signal 1127793/1284402 (executing program) 2021/04/05 05:35:09 fetching corpus: 36350, signal 1128103/1284402 (executing program) 2021/04/05 05:35:09 fetching corpus: 36400, signal 1128624/1284402 (executing program) 2021/04/05 05:35:09 fetching corpus: 36450, signal 1128967/1284402 (executing program) 2021/04/05 05:35:10 fetching corpus: 36500, signal 1129216/1284402 (executing program) 2021/04/05 05:35:10 fetching corpus: 36550, signal 1129857/1284402 (executing program) 2021/04/05 05:35:10 fetching corpus: 36600, signal 1130556/1284406 (executing program) 2021/04/05 05:35:10 fetching corpus: 36650, signal 1131007/1284406 (executing program) 2021/04/05 05:35:10 fetching corpus: 36700, signal 1131404/1284406 (executing program) 2021/04/05 05:35:10 fetching corpus: 36750, signal 1131824/1284406 (executing program) 2021/04/05 05:35:10 fetching corpus: 36800, signal 1132118/1284406 (executing program) 2021/04/05 05:35:11 fetching corpus: 36850, signal 1132602/1284406 (executing program) 2021/04/05 05:35:11 fetching corpus: 36900, signal 1133258/1284406 (executing program) 2021/04/05 05:35:11 fetching corpus: 36950, signal 1133849/1284406 (executing program) 2021/04/05 05:35:11 fetching corpus: 37000, signal 1134099/1284425 (executing program) 2021/04/05 05:35:11 fetching corpus: 37050, signal 1134457/1284425 (executing program) 2021/04/05 05:35:11 fetching corpus: 37100, signal 1134780/1284425 (executing program) 2021/04/05 05:35:11 fetching corpus: 37150, signal 1135218/1284426 (executing program) 2021/04/05 05:35:12 fetching corpus: 37200, signal 1135516/1284426 (executing program) 2021/04/05 05:35:12 fetching corpus: 37250, signal 1135914/1284426 (executing program) 2021/04/05 05:35:12 fetching corpus: 37300, signal 1136203/1284426 (executing program) 2021/04/05 05:35:12 fetching corpus: 37350, signal 1136792/1284426 (executing program) 2021/04/05 05:35:12 fetching corpus: 37400, signal 1137197/1284426 (executing program) 2021/04/05 05:35:12 fetching corpus: 37450, signal 1137610/1284427 (executing program) 2021/04/05 05:35:13 fetching corpus: 37500, signal 1137967/1284427 (executing program) 2021/04/05 05:35:13 fetching corpus: 37550, signal 1138554/1284427 (executing program) 2021/04/05 05:35:13 fetching corpus: 37600, signal 1138859/1284428 (executing program) 2021/04/05 05:35:13 fetching corpus: 37650, signal 1139254/1284428 (executing program) 2021/04/05 05:35:13 fetching corpus: 37700, signal 1139636/1284432 (executing program) 2021/04/05 05:35:13 fetching corpus: 37750, signal 1139853/1284432 (executing program) 2021/04/05 05:35:13 fetching corpus: 37800, signal 1140095/1284432 (executing program) 2021/04/05 05:35:14 fetching corpus: 37850, signal 1140864/1284432 (executing program) 2021/04/05 05:35:14 fetching corpus: 37900, signal 1141947/1284433 (executing program) 2021/04/05 05:35:14 fetching corpus: 37950, signal 1142262/1284433 (executing program) 2021/04/05 05:35:14 fetching corpus: 38000, signal 1142688/1284433 (executing program) 2021/04/05 05:35:14 fetching corpus: 38050, signal 1143268/1284433 (executing program) 2021/04/05 05:35:14 fetching corpus: 38100, signal 1143707/1284437 (executing program) 2021/04/05 05:35:14 fetching corpus: 38150, signal 1144001/1284437 (executing program) 2021/04/05 05:35:14 fetching corpus: 38200, signal 1144452/1284440 (executing program) 2021/04/05 05:35:14 fetching corpus: 38250, signal 1144821/1284440 (executing program) 2021/04/05 05:35:15 fetching corpus: 38300, signal 1145126/1284440 (executing program) 2021/04/05 05:35:15 fetching corpus: 38350, signal 1145408/1284442 (executing program) 2021/04/05 05:35:15 fetching corpus: 38400, signal 1145690/1284442 (executing program) 2021/04/05 05:35:15 fetching corpus: 38450, signal 1145935/1284442 (executing program) 2021/04/05 05:35:15 fetching corpus: 38500, signal 1146491/1284442 (executing program) 2021/04/05 05:35:15 fetching corpus: 38550, signal 1147143/1284442 (executing program) 2021/04/05 05:35:15 fetching corpus: 38600, signal 1147695/1284443 (executing program) 2021/04/05 05:35:15 fetching corpus: 38650, signal 1148041/1284445 (executing program) 2021/04/05 05:35:16 fetching corpus: 38700, signal 1148468/1284445 (executing program) 2021/04/05 05:35:16 fetching corpus: 38750, signal 1149098/1284445 (executing program) 2021/04/05 05:35:16 fetching corpus: 38800, signal 1149387/1284447 (executing program) 2021/04/05 05:35:16 fetching corpus: 38850, signal 1149837/1284447 (executing program) 2021/04/05 05:35:16 fetching corpus: 38900, signal 1150372/1284447 (executing program) 2021/04/05 05:35:16 fetching corpus: 38950, signal 1150846/1284447 (executing program) 2021/04/05 05:35:16 fetching corpus: 39000, signal 1151068/1284447 (executing program) 2021/04/05 05:35:17 fetching corpus: 39050, signal 1151317/1284465 (executing program) 2021/04/05 05:35:17 fetching corpus: 39100, signal 1151794/1284469 (executing program) 2021/04/05 05:35:17 fetching corpus: 39150, signal 1152047/1284472 (executing program) 2021/04/05 05:35:17 fetching corpus: 39200, signal 1152397/1284472 (executing program) 2021/04/05 05:35:17 fetching corpus: 39250, signal 1152962/1284472 (executing program) 2021/04/05 05:35:17 fetching corpus: 39300, signal 1153361/1284472 (executing program) 2021/04/05 05:35:17 fetching corpus: 39350, signal 1153690/1284472 (executing program) 2021/04/05 05:35:18 fetching corpus: 39400, signal 1154083/1284472 (executing program) 2021/04/05 05:35:18 fetching corpus: 39450, signal 1154655/1284472 (executing program) 2021/04/05 05:35:18 fetching corpus: 39500, signal 1154935/1284472 (executing program) 2021/04/05 05:35:18 fetching corpus: 39550, signal 1155216/1284472 (executing program) 2021/04/05 05:35:18 fetching corpus: 39600, signal 1155517/1284472 (executing program) 2021/04/05 05:35:18 fetching corpus: 39650, signal 1155775/1284474 (executing program) 2021/04/05 05:35:18 fetching corpus: 39700, signal 1156133/1284474 (executing program) 2021/04/05 05:35:18 fetching corpus: 39750, signal 1156599/1284474 (executing program) 2021/04/05 05:35:19 fetching corpus: 39800, signal 1156861/1284474 (executing program) 2021/04/05 05:35:19 fetching corpus: 39850, signal 1157690/1284477 (executing program) 2021/04/05 05:35:19 fetching corpus: 39900, signal 1158195/1284483 (executing program) 2021/04/05 05:35:19 fetching corpus: 39949, signal 1158585/1284483 (executing program) 2021/04/05 05:35:19 fetching corpus: 39999, signal 1159044/1284483 (executing program) 2021/04/05 05:35:19 fetching corpus: 40049, signal 1159287/1284489 (executing program) 2021/04/05 05:35:19 fetching corpus: 40099, signal 1159637/1284489 (executing program) 2021/04/05 05:35:19 fetching corpus: 40149, signal 1160010/1284490 (executing program) 2021/04/05 05:35:20 fetching corpus: 40199, signal 1160544/1284490 (executing program) 2021/04/05 05:35:20 fetching corpus: 40249, signal 1160780/1284490 (executing program) 2021/04/05 05:35:20 fetching corpus: 40299, signal 1161155/1284490 (executing program) 2021/04/05 05:35:20 fetching corpus: 40349, signal 1161547/1284494 (executing program) 2021/04/05 05:35:20 fetching corpus: 40399, signal 1162116/1284494 (executing program) 2021/04/05 05:35:20 fetching corpus: 40449, signal 1162765/1284504 (executing program) 2021/04/05 05:35:20 fetching corpus: 40499, signal 1163401/1284505 (executing program) 2021/04/05 05:35:20 fetching corpus: 40549, signal 1163834/1284505 (executing program) 2021/04/05 05:35:21 fetching corpus: 40599, signal 1164136/1284505 (executing program) 2021/04/05 05:35:21 fetching corpus: 40649, signal 1164440/1284505 (executing program) 2021/04/05 05:35:21 fetching corpus: 40699, signal 1164926/1284505 (executing program) 2021/04/05 05:35:21 fetching corpus: 40749, signal 1165237/1284505 (executing program) 2021/04/05 05:35:21 fetching corpus: 40799, signal 1165663/1284507 (executing program) 2021/04/05 05:35:21 fetching corpus: 40849, signal 1165900/1284507 (executing program) 2021/04/05 05:35:21 fetching corpus: 40899, signal 1166147/1284507 (executing program) 2021/04/05 05:35:22 fetching corpus: 40949, signal 1166409/1284507 (executing program) 2021/04/05 05:35:22 fetching corpus: 40999, signal 1166993/1284507 (executing program) 2021/04/05 05:35:22 fetching corpus: 41049, signal 1167282/1284507 (executing program) 2021/04/05 05:35:22 fetching corpus: 41099, signal 1167637/1284507 (executing program) 2021/04/05 05:35:22 fetching corpus: 41149, signal 1167950/1284507 (executing program) 2021/04/05 05:35:22 fetching corpus: 41199, signal 1168239/1284511 (executing program) 2021/04/05 05:35:22 fetching corpus: 41249, signal 1168670/1284511 (executing program) 2021/04/05 05:35:22 fetching corpus: 41299, signal 1169255/1284511 (executing program) 2021/04/05 05:35:22 fetching corpus: 41349, signal 1169593/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41399, signal 1169835/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41449, signal 1170329/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41499, signal 1170596/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41549, signal 1170861/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41599, signal 1171293/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41649, signal 1171647/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41699, signal 1172003/1284511 (executing program) 2021/04/05 05:35:23 fetching corpus: 41749, signal 1172388/1284511 (executing program) 2021/04/05 05:35:24 fetching corpus: 41799, signal 1172772/1284511 (executing program) 2021/04/05 05:35:24 fetching corpus: 41849, signal 1173058/1284511 (executing program) 2021/04/05 05:35:24 fetching corpus: 41899, signal 1173378/1284511 (executing program) 2021/04/05 05:35:24 fetching corpus: 41949, signal 1173643/1284511 (executing program) 2021/04/05 05:35:24 fetching corpus: 41999, signal 1173901/1284512 (executing program) 2021/04/05 05:35:24 fetching corpus: 42049, signal 1174200/1284512 (executing program) 2021/04/05 05:35:24 fetching corpus: 42099, signal 1174513/1284512 (executing program) 2021/04/05 05:35:24 fetching corpus: 42149, signal 1174852/1284512 (executing program) 2021/04/05 05:35:24 fetching corpus: 42199, signal 1175344/1284512 (executing program) 2021/04/05 05:35:25 fetching corpus: 42249, signal 1175969/1284512 (executing program) 2021/04/05 05:35:25 fetching corpus: 42299, signal 1176183/1284512 (executing program) 2021/04/05 05:35:25 fetching corpus: 42349, signal 1176588/1284512 (executing program) 2021/04/05 05:35:25 fetching corpus: 42399, signal 1176923/1284512 (executing program) 2021/04/05 05:35:25 fetching corpus: 42449, signal 1177171/1284512 (executing program) 2021/04/05 05:35:25 fetching corpus: 42499, signal 1177650/1284513 (executing program) 2021/04/05 05:35:25 fetching corpus: 42549, signal 1178166/1284514 (executing program) 2021/04/05 05:35:25 fetching corpus: 42599, signal 1178534/1284514 (executing program) 2021/04/05 05:35:25 fetching corpus: 42649, signal 1178928/1284514 (executing program) 2021/04/05 05:35:26 fetching corpus: 42699, signal 1179254/1284514 (executing program) 2021/04/05 05:35:26 fetching corpus: 42749, signal 1179562/1284514 (executing program) 2021/04/05 05:35:26 fetching corpus: 42799, signal 1179854/1284514 (executing program) 2021/04/05 05:35:26 fetching corpus: 42849, signal 1180153/1284516 (executing program) 2021/04/05 05:35:26 fetching corpus: 42899, signal 1180557/1284516 (executing program) 2021/04/05 05:35:26 fetching corpus: 42949, signal 1180872/1284517 (executing program) 2021/04/05 05:35:26 fetching corpus: 42999, signal 1181084/1284517 (executing program) 2021/04/05 05:35:27 fetching corpus: 43049, signal 1181373/1284517 (executing program) 2021/04/05 05:35:27 fetching corpus: 43099, signal 1181566/1284517 (executing program) 2021/04/05 05:35:27 fetching corpus: 43149, signal 1181850/1284517 (executing program) 2021/04/05 05:35:27 fetching corpus: 43199, signal 1182281/1284517 (executing program) 2021/04/05 05:35:27 fetching corpus: 43249, signal 1182653/1284517 (executing program) 2021/04/05 05:35:27 fetching corpus: 43299, signal 1182956/1284518 (executing program) 2021/04/05 05:35:27 fetching corpus: 43349, signal 1183214/1284518 (executing program) 2021/04/05 05:35:28 fetching corpus: 43399, signal 1183532/1284518 (executing program) 2021/04/05 05:35:28 fetching corpus: 43449, signal 1183935/1284518 (executing program) 2021/04/05 05:35:28 fetching corpus: 43499, signal 1184209/1284518 (executing program) 2021/04/05 05:35:28 fetching corpus: 43549, signal 1184731/1284519 (executing program) 2021/04/05 05:35:28 fetching corpus: 43599, signal 1185304/1284519 (executing program) 2021/04/05 05:35:28 fetching corpus: 43649, signal 1185626/1284520 (executing program) 2021/04/05 05:35:28 fetching corpus: 43699, signal 1185984/1284520 (executing program) 2021/04/05 05:35:28 fetching corpus: 43749, signal 1186226/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 43799, signal 1186774/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 43849, signal 1186984/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 43899, signal 1187292/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 43949, signal 1187669/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 43999, signal 1188077/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 44049, signal 1188389/1284520 (executing program) 2021/04/05 05:35:29 fetching corpus: 44099, signal 1188652/1284522 (executing program) 2021/04/05 05:35:29 fetching corpus: 44149, signal 1188917/1284522 (executing program) 2021/04/05 05:35:30 fetching corpus: 44199, signal 1189215/1284522 (executing program) 2021/04/05 05:35:30 fetching corpus: 44249, signal 1189641/1284522 (executing program) 2021/04/05 05:35:30 fetching corpus: 44299, signal 1189923/1284522 (executing program) 2021/04/05 05:35:30 fetching corpus: 44349, signal 1190208/1284522 (executing program) 2021/04/05 05:35:30 fetching corpus: 44399, signal 1190749/1284522 (executing program) 2021/04/05 05:35:30 fetching corpus: 44449, signal 1191238/1284523 (executing program) 2021/04/05 05:35:30 fetching corpus: 44499, signal 1191558/1284523 (executing program) 2021/04/05 05:35:30 fetching corpus: 44549, signal 1191949/1284523 (executing program) 2021/04/05 05:35:30 fetching corpus: 44599, signal 1192441/1284523 (executing program) 2021/04/05 05:35:31 fetching corpus: 44649, signal 1192687/1284523 (executing program) 2021/04/05 05:35:31 fetching corpus: 44699, signal 1192987/1284523 (executing program) 2021/04/05 05:35:31 fetching corpus: 44749, signal 1193316/1284524 (executing program) 2021/04/05 05:35:31 fetching corpus: 44799, signal 1193719/1284524 (executing program) 2021/04/05 05:35:31 fetching corpus: 44849, signal 1194048/1284524 (executing program) 2021/04/05 05:35:31 fetching corpus: 44899, signal 1194454/1284524 (executing program) 2021/04/05 05:35:31 fetching corpus: 44949, signal 1195105/1284527 (executing program) 2021/04/05 05:35:31 fetching corpus: 44999, signal 1195453/1284527 (executing program) [ 194.127780][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.134154][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/05 05:35:31 fetching corpus: 45049, signal 1195813/1284527 (executing program) 2021/04/05 05:35:32 fetching corpus: 45099, signal 1196023/1284527 (executing program) 2021/04/05 05:35:32 fetching corpus: 45149, signal 1196421/1284527 (executing program) 2021/04/05 05:35:32 fetching corpus: 45199, signal 1196724/1284527 (executing program) 2021/04/05 05:35:32 fetching corpus: 45249, signal 1197031/1284527 (executing program) 2021/04/05 05:35:32 fetching corpus: 45299, signal 1197394/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45349, signal 1197649/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45399, signal 1197805/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45449, signal 1198113/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45499, signal 1198530/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45549, signal 1198885/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45599, signal 1199351/1284530 (executing program) 2021/04/05 05:35:33 fetching corpus: 45649, signal 1200090/1284539 (executing program) 2021/04/05 05:35:34 fetching corpus: 45699, signal 1200496/1284539 (executing program) 2021/04/05 05:35:34 fetching corpus: 45749, signal 1201089/1284539 (executing program) 2021/04/05 05:35:34 fetching corpus: 45799, signal 1201550/1284539 (executing program) 2021/04/05 05:35:34 fetching corpus: 45849, signal 1201984/1284539 (executing program) 2021/04/05 05:35:34 fetching corpus: 45899, signal 1202316/1284539 (executing program) 2021/04/05 05:35:34 fetching corpus: 45949, signal 1202480/1284545 (executing program) 2021/04/05 05:35:34 fetching corpus: 45999, signal 1202913/1284546 (executing program) 2021/04/05 05:35:34 fetching corpus: 46049, signal 1203211/1284546 (executing program) 2021/04/05 05:35:34 fetching corpus: 46099, signal 1203426/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46149, signal 1203765/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46199, signal 1203993/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46249, signal 1204384/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46299, signal 1204667/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46349, signal 1205128/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46399, signal 1205434/1284546 (executing program) 2021/04/05 05:35:35 fetching corpus: 46449, signal 1205798/1284548 (executing program) 2021/04/05 05:35:35 fetching corpus: 46499, signal 1206272/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46549, signal 1206468/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46599, signal 1206801/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46649, signal 1207035/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46699, signal 1207237/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46749, signal 1207473/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46799, signal 1207835/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46849, signal 1208166/1284548 (executing program) 2021/04/05 05:35:36 fetching corpus: 46899, signal 1208449/1284548 (executing program) 2021/04/05 05:35:37 fetching corpus: 46949, signal 1208702/1284548 (executing program) 2021/04/05 05:35:37 fetching corpus: 46999, signal 1209184/1284549 (executing program) 2021/04/05 05:35:37 fetching corpus: 47049, signal 1209467/1284549 (executing program) 2021/04/05 05:35:37 fetching corpus: 47099, signal 1209707/1284549 (executing program) 2021/04/05 05:35:37 fetching corpus: 47149, signal 1210015/1284550 (executing program) 2021/04/05 05:35:37 fetching corpus: 47199, signal 1210288/1284550 (executing program) 2021/04/05 05:35:37 fetching corpus: 47249, signal 1210779/1284550 (executing program) 2021/04/05 05:35:38 fetching corpus: 47299, signal 1211012/1284550 (executing program) 2021/04/05 05:35:38 fetching corpus: 47349, signal 1211503/1284551 (executing program) 2021/04/05 05:35:38 fetching corpus: 47399, signal 1211850/1284551 (executing program) 2021/04/05 05:35:38 fetching corpus: 47449, signal 1212178/1284551 (executing program) 2021/04/05 05:35:38 fetching corpus: 47499, signal 1212564/1284551 (executing program) 2021/04/05 05:35:38 fetching corpus: 47549, signal 1212837/1284612 (executing program) 2021/04/05 05:35:38 fetching corpus: 47599, signal 1213054/1284612 (executing program) 2021/04/05 05:35:38 fetching corpus: 47649, signal 1213261/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47699, signal 1213556/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47749, signal 1213981/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47799, signal 1214292/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47849, signal 1214544/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47899, signal 1215022/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47949, signal 1215326/1284612 (executing program) 2021/04/05 05:35:39 fetching corpus: 47999, signal 1215716/1284612 (executing program) 2021/04/05 05:35:40 fetching corpus: 48049, signal 1216048/1284612 (executing program) 2021/04/05 05:35:40 fetching corpus: 48099, signal 1216394/1284612 (executing program) 2021/04/05 05:35:40 fetching corpus: 48149, signal 1216727/1284612 (executing program) 2021/04/05 05:35:40 fetching corpus: 48199, signal 1217026/1284612 (executing program) 2021/04/05 05:35:40 fetching corpus: 48249, signal 1217326/1284612 (executing program) 2021/04/05 05:35:40 fetching corpus: 48299, signal 1217567/1284612 (executing program) 2021/04/05 05:35:41 fetching corpus: 48349, signal 1217931/1284612 (executing program) 2021/04/05 05:35:41 fetching corpus: 48399, signal 1218215/1284613 (executing program) 2021/04/05 05:35:41 fetching corpus: 48449, signal 1218480/1284613 (executing program) 2021/04/05 05:35:41 fetching corpus: 48499, signal 1218745/1284613 (executing program) 2021/04/05 05:35:41 fetching corpus: 48549, signal 1219033/1284613 (executing program) 2021/04/05 05:35:41 fetching corpus: 48599, signal 1219271/1284613 (executing program) 2021/04/05 05:35:41 fetching corpus: 48649, signal 1219647/1284614 (executing program) 2021/04/05 05:35:41 fetching corpus: 48699, signal 1220060/1284614 (executing program) 2021/04/05 05:35:41 fetching corpus: 48749, signal 1220347/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 48799, signal 1220666/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 48849, signal 1221004/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 48899, signal 1221268/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 48949, signal 1221480/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 48999, signal 1221819/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 49049, signal 1222185/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 49099, signal 1222408/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 49149, signal 1222653/1284614 (executing program) 2021/04/05 05:35:42 fetching corpus: 49199, signal 1222927/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49249, signal 1223194/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49299, signal 1223843/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49349, signal 1224347/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49399, signal 1224669/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49449, signal 1224907/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49499, signal 1225367/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49549, signal 1225598/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49599, signal 1225925/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49649, signal 1226348/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49653, signal 1226390/1284615 (executing program) 2021/04/05 05:35:43 fetching corpus: 49653, signal 1226390/1284615 (executing program) 2021/04/05 05:35:45 starting 6 fuzzer processes 05:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1600bd7a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) [ 208.321125][ T37] audit: type=1400 audit(1617600946.078:8): avc: denied { execmem } for pid=8424 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:35:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}]}, 0x34}}, 0x0) 05:35:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004880)={&(0x7f0000004680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffff}]}}, &(0x7f00000047c0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 05:35:46 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000400), 0x40) 05:35:47 executing program 4: pipe(&(0x7f00000002c0)) unshare(0x40000000) [ 209.623669][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 209.904182][ T8427] IPVS: ftp: loaded support on port[0] = 21 05:35:47 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000008c979eabc590e600828892756ca0180d9a0c52b446e61ebe51062528b99d68c6f676e154e36d84ff2f452ccf129bcf82e73125c5d05736b2f24bbf09dba9b719271b8f928a71b4f79a6adc4e0a5f9525bc2bbe53e593618002ff7e5c5a01b70be26fc00631f9604841ce8116dc607a6e0df87e486d82e380c00f6cf836e2f4fa9f1d13a0de21a0be2b0c380876b731cd4414294842e3d78ef17cbc465bfd96bddee6a19104ed15f532ff62d002043b214d1bd003a79608226a1018", @ANYRES16=0x0, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="30000000b64b39e5d506a2aaecfc9276ac5d6f43558bdb9af18cbc0a23749e05", @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf250c00000005003300010000000a000900aaaaaaaaaabb00000500300001000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x840) r1 = accept4(r0, &(0x7f0000000140)=@l2, &(0x7f00000001c0)=0x80, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/93, 0x5d, 0x40000002, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt(r0, 0x0, 0xffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'wg1\x00', {0x3}, 0x3}) r3 = socket(0xf, 0x80d, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0xe}, 0x7e, r6}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000440)={@private2={0xfc, 0x2, [], 0x1}, 0x3e, r6}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x4, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}, @private0, 0x7f87075faecbf5f9, 0x7, 0x80000001, 0x7}}) [ 210.152631][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 210.167157][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 210.457818][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 210.643374][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 210.673445][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.681483][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.691264][ T8425] device bridge_slave_0 entered promiscuous mode [ 210.710992][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.718772][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.727425][ T8425] device bridge_slave_1 entered promiscuous mode [ 210.964437][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.998618][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 211.013387][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.017679][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 211.112865][ T8425] team0: Port device team_slave_0 added [ 211.140665][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 211.152722][ T8425] team0: Port device team_slave_1 added [ 211.204825][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.214469][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.242291][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.258635][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.265676][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.291766][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.303838][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.311744][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.320299][ T8427] device bridge_slave_0 entered promiscuous mode [ 211.345401][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.352896][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.361422][ T8427] device bridge_slave_1 entered promiscuous mode [ 211.442601][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.453212][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.461791][ T8429] device bridge_slave_0 entered promiscuous mode [ 211.485825][ T8425] device hsr_slave_0 entered promiscuous mode [ 211.492905][ T8425] device hsr_slave_1 entered promiscuous mode [ 211.522476][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.538638][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.548774][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.558922][ T8429] device bridge_slave_1 entered promiscuous mode [ 211.567333][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 211.599611][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.720399][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.746386][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.754614][ T8431] device bridge_slave_0 entered promiscuous mode [ 211.794531][ T8427] team0: Port device team_slave_0 added [ 211.808367][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.815712][ T8165] Bluetooth: hci1: command 0x0409 tx timeout [ 211.834919][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.864747][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.874172][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.883486][ T8431] device bridge_slave_1 entered promiscuous mode [ 211.892404][ T8427] team0: Port device team_slave_1 added [ 211.947134][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 211.965057][ T8429] team0: Port device team_slave_0 added [ 212.013060][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.032287][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.049967][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.077225][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.095733][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.103058][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.130726][ T8165] Bluetooth: hci2: command 0x0409 tx timeout [ 212.132147][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.150890][ T8429] team0: Port device team_slave_1 added [ 212.166583][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.229193][ T8431] team0: Port device team_slave_0 added [ 212.248248][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.255216][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.282768][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.299954][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 212.325755][ T8431] team0: Port device team_slave_1 added [ 212.343888][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.351188][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.379069][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.385816][ T8165] Bluetooth: hci3: command 0x0409 tx timeout [ 212.407274][ T8427] device hsr_slave_0 entered promiscuous mode [ 212.414625][ T8427] device hsr_slave_1 entered promiscuous mode [ 212.421749][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.430231][ T8427] Cannot create hsr debugfs directory [ 212.506371][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.513499][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.544831][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.563156][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.571857][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.600306][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.717793][ T8431] device hsr_slave_0 entered promiscuous mode [ 212.725080][ T8431] device hsr_slave_1 entered promiscuous mode [ 212.732718][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.741759][ T8431] Cannot create hsr debugfs directory [ 212.751796][ T8429] device hsr_slave_0 entered promiscuous mode [ 212.761020][ T8429] device hsr_slave_1 entered promiscuous mode [ 212.769348][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.779074][ T8429] Cannot create hsr debugfs directory [ 212.845823][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 212.930856][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.938655][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.948695][ T8449] device bridge_slave_0 entered promiscuous mode [ 212.979327][ T8425] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.000681][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.008782][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.018103][ T8449] device bridge_slave_1 entered promiscuous mode [ 213.029630][ T8425] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.109285][ T8425] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.151650][ T8425] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.198780][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.211534][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.269780][ T8449] team0: Port device team_slave_0 added [ 213.291393][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 213.302990][ T8449] team0: Port device team_slave_1 added [ 213.353767][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.368949][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.398614][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.439232][ T8427] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.449784][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.457194][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.483355][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.520264][ T8427] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.531632][ T8427] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.587909][ T8427] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.608392][ T8449] device hsr_slave_0 entered promiscuous mode [ 213.618488][ T8449] device hsr_slave_1 entered promiscuous mode [ 213.625294][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.633514][ T8449] Cannot create hsr debugfs directory [ 213.645647][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 213.686373][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.693470][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.704022][ T8716] device bridge_slave_0 entered promiscuous mode [ 213.714395][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.722911][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.731031][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 213.738303][ T8716] device bridge_slave_1 entered promiscuous mode [ 213.779832][ T8429] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.859438][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.870327][ T8429] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.885806][ T3776] Bluetooth: hci1: command 0x041b tx timeout [ 213.907827][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.922716][ T8429] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.960991][ T8429] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.047125][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.057563][ T8716] team0: Port device team_slave_0 added [ 214.069151][ T8431] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.109816][ T8716] team0: Port device team_slave_1 added [ 214.128328][ T8431] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.138942][ T8431] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.158031][ T8431] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.181106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.192357][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.206010][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 214.225215][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.240342][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.247646][ T8449] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.258853][ T8449] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.272578][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.280627][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.307563][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.321621][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.328775][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.358510][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.386421][ T8449] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.400112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.412156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.422311][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.429769][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.438794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.448200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.455680][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 214.457028][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.469458][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.478842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.519612][ T8449] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.540615][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.549650][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.561905][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.571495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.593007][ T8716] device hsr_slave_0 entered promiscuous mode [ 214.600303][ T8716] device hsr_slave_1 entered promiscuous mode [ 214.607679][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.616117][ T8716] Cannot create hsr debugfs directory [ 214.654353][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.663759][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.674367][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.684083][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.691364][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.760700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.773661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.786258][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.794668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.809438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.820306][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.827438][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.839045][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.849475][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.863042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.903372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.913115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.924679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.934300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.936523][ T3776] Bluetooth: hci4: command 0x041b tx timeout [ 214.944754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.957470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.989154][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.000457][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.012527][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.022115][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.031355][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.040974][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.051049][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.093191][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.101462][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.112199][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.129170][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.158669][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.168500][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.181463][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.214110][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.292630][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.305915][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.313495][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.322425][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.330706][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.350172][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.386411][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.395199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.426197][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.433810][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.446216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.454795][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.461933][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.474642][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.505883][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.513859][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.528543][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.540315][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.547643][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.555560][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.564448][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.574141][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.582542][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.591329][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.603505][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.622858][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.632240][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.640629][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.650760][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.659402][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.668139][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.677578][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.693277][ T8425] device veth0_vlan entered promiscuous mode [ 215.701161][ T8716] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.722170][ T8716] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.737153][ T9672] Bluetooth: hci0: command 0x040f tx timeout [ 215.743325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.752901][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.783758][ T8425] device veth1_vlan entered promiscuous mode [ 215.795045][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.807144][ T8716] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.818438][ T8165] Bluetooth: hci5: command 0x041b tx timeout [ 215.828137][ T8716] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.858424][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.867553][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.876224][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.884139][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.897692][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.907317][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.916753][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.925493][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.932669][ T9732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.940920][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.950650][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.959506][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.969224][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.978738][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.986060][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.993811][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.003107][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.011772][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.023252][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.033539][ T9672] Bluetooth: hci1: command 0x040f tx timeout [ 216.065607][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.073778][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.083496][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.094999][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.102134][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.110396][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.119895][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.129107][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.138490][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.145772][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.163784][ T8427] device veth0_vlan entered promiscuous mode [ 216.196608][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.204668][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.214432][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.228454][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.238977][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.248011][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.257734][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.273938][ T8427] device veth1_vlan entered promiscuous mode [ 216.290670][ T8425] device veth0_macvtap entered promiscuous mode [ 216.298990][ T9732] Bluetooth: hci2: command 0x040f tx timeout [ 216.319022][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.334873][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.343859][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.352309][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.363176][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.372767][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.381567][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.390354][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.399635][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.409280][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.419017][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.428844][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.438123][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.447153][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.476180][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.484802][ T8425] device veth1_macvtap entered promiscuous mode [ 216.501432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.510428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.519769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.531275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.540490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.551063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.577050][ T9736] Bluetooth: hci3: command 0x040f tx timeout [ 216.583409][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.593781][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.603520][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.652863][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.664290][ T8427] device veth0_macvtap entered promiscuous mode [ 216.688216][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.697473][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.706200][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.714648][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.726101][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.734509][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.745553][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.757821][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.781481][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.792755][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.849979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.860966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.871008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.883495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.895828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.904642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.916582][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.959855][ T8427] device veth1_macvtap entered promiscuous mode [ 216.979344][ T8425] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.988763][ T8425] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.999374][ T8425] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.015930][ T9738] Bluetooth: hci4: command 0x040f tx timeout [ 217.020889][ T8425] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.037566][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.050882][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.061774][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.078884][ T8429] device veth0_vlan entered promiscuous mode [ 217.106932][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.114418][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.123134][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.138103][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.155688][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.199345][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.240439][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.278507][ T8429] device veth1_vlan entered promiscuous mode [ 217.309946][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.343121][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.367336][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.390191][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.398776][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.409539][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.419199][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.428582][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.439226][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.449424][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.459670][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.498041][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.516402][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.528575][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.554060][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.569363][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.586474][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.606784][ T9568] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.614238][ T9568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.626376][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.635327][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.697978][ T8427] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.716877][ T8427] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.735142][ T8427] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.749686][ T8427] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.761461][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.770514][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.785142][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.794296][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.804098][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.813469][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.815617][ T36] Bluetooth: hci0: command 0x0419 tx timeout [ 217.820779][ T3128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.877766][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.890168][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.900344][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.913630][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.923718][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.933712][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.943341][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.951967][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.961669][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.972022][ T3776] Bluetooth: hci5: command 0x040f tx timeout [ 217.988882][ T8431] device veth0_vlan entered promiscuous mode [ 218.034032][ T8429] device veth0_macvtap entered promiscuous mode [ 218.046072][ T9672] Bluetooth: hci1: command 0x0419 tx timeout [ 218.052177][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.070794][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.084680][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.094334][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.106097][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.114818][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.128577][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.137991][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.146961][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.155810][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.164268][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.172941][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.181845][ T8449] device veth0_vlan entered promiscuous mode [ 218.217405][ T8429] device veth1_macvtap entered promiscuous mode [ 218.226670][ T8716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.241104][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.250624][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.259907][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.269722][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.279189][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.289268][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.303935][ T8449] device veth1_vlan entered promiscuous mode [ 218.334194][ T8431] device veth1_vlan entered promiscuous mode [ 218.377861][ T9738] Bluetooth: hci2: command 0x0419 tx timeout [ 218.421377][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.444046][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.456250][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.467047][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.479478][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.496043][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.504179][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.509845][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.536530][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.544817][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.564376][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.573230][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.582038][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.590310][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.599989][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.610077][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.618071][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.630353][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.641921][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.652517][ T9736] Bluetooth: hci3: command 0x0419 tx timeout [ 218.661041][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.672206][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.684207][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.699480][ T8429] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.708458][ T8429] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.725536][ T8429] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.734471][ T8429] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.763397][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.783338][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:35:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) [ 218.842226][ T8431] device veth0_macvtap entered promiscuous mode [ 218.868277][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.893116][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.894169][ T8449] device veth0_macvtap entered promiscuous mode 05:35:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dcbeec0696c37b64e3b24da3183dbe97e805165c0f63cdc2e82818254950ee03568b88091e6a86450545c0e18e09"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 218.936472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.947082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.969356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.996421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.005139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.024202][ T8431] device veth1_macvtap entered promiscuous mode [ 219.063623][ T8449] device veth1_macvtap entered promiscuous mode [ 219.084542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.095504][ T9732] Bluetooth: hci4: command 0x0419 tx timeout [ 219.104820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.137707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.164455][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.256534][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.278947][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.308779][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.390844][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.435396][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.447017][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.462644][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.474270][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.500588][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.530057][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.549750][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.564410][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.589239][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.603783][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.619447][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.635384][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.656113][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.678323][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.731786][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.741887][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.761540][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.776519][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.797708][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.808885][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.834048][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.846134][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.865481][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.884499][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.900330][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.921227][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:35:57 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 219.932880][ T105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.944654][ T105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.953716][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.972205][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.985396][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.997504][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.015207][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.035230][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.047128][ T9732] Bluetooth: hci5: command 0x0419 tx timeout [ 220.053545][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.066785][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.076732][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.085045][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.098455][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.107597][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.118191][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.128596][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.138596][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.148599][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.186719][ T8431] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.213198][ T8431] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.242578][ T8431] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.252262][ T8431] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.329484][ T8449] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.344246][ T8449] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.357464][ T8449] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.379219][ T8449] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:35:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f00000015c0)={[{@nodots='nodots'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 220.475019][ T8716] device veth0_vlan entered promiscuous mode [ 220.515665][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.529580][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.563808][ T8716] device veth1_vlan entered promiscuous mode 05:35:58 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 220.621987][ T317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.624272][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.650796][ T9840] FAT-fs (loop1): Unrecognized mount option "func=MMAP_CHECK" or missing value [ 220.654674][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.684654][ T317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:35:58 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 220.754081][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.813477][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.947450][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.052660][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.080439][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.158922][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.160966][ T8716] device veth0_macvtap entered promiscuous mode 05:35:59 executing program 2: syz_io_uring_setup(0x807, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) [ 221.205382][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.243508][ T8716] device veth1_macvtap entered promiscuous mode [ 221.246772][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:35:59 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 221.279760][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.320850][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.332467][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:35:59 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 221.421790][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.444177][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.475622][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.517821][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.557367][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.577113][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.588815][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.600589][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.612447][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.624702][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.642482][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.668290][ T317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.670376][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.687800][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.703392][ T317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.708338][ T292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.714028][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.734986][ T292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.739939][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.753211][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.781399][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.809049][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.824271][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.835915][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.848492][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.859403][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.870759][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.898244][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.935436][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.955473][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.963793][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.974468][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.066015][ T8716] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.123144][ T9918] IPVS: ftp: loaded support on port[0] = 21 [ 222.127814][ T8716] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.159352][ T8716] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 05:35:59 executing program 3: r0 = syz_io_uring_setup(0x2cdd, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) [ 222.173680][ T8716] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:36:00 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 222.489309][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.506399][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.571306][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.621905][ T259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.640424][ T259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.662655][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:36:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, 0x0) 05:36:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde885672", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:36:00 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d46773051039155df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600000000000000000055b4484828860b619de3ee0ec2b59f881acbb92bfaddcd18bbadc69916e6e62b1b2468b10a5db1178557960a8230f97ac018bd04b803fae9465b1e2678cb13cc75a31eba264bb027b9cc2eba5b31f743883e597348f0e9a992ded413b717a5be25b4659e", 0x9d}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad25868da05c8d4bf09e96b91d5ec48625918c70ad8ac35b028728e194e47c9156595ffcce6ca81a2b998213d0365a776774ee2e7572826d7368e8b51c4652a4f75a38d8b4625626d63e461a30efa80dc70d545645b34ece2d48d1a31a9b8a1149bbe3d52f03de4d8bc0acfa0b98ca5ca4351311a52438b42c729c8e92613bddd8351dcf23d1b8bbf9f4a93b253b7364a0052590175b249165580442942788d2c6ada86c2b7cc0edb470b5f802a99cdd6746c53ac6f5493161943931aa426820cb54d17ec4dd278c28a297362a7adc9f886f20b93e247ce6c5800d183b721240a819f72026c1", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xbc6}], 0x8}, 0x0) shutdown(r4, 0x0) 05:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x0) 05:36:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r1, r0) 05:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x0) 05:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 05:36:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0}], 0x1, 0xc0) 05:36:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0xf}, 0xc) 05:36:00 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280100001600010025bd7000fedbdf25ffffffff000000000000000000000000fc0100000000000000000000000000014e2441b84e2200020a00a08087000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414aa000000000000000000000000000004d332000000e00000010000000000000000000000000100000000000000060000000000000040000000000000000100010000000000010400000000000006000000000000000001000000000000000001000000000000000000004000000000000000000000030000000000000000010000000000003f00000005000000ff01000027bd7000000000000a0001360000"], 0x128}}, 0x20088814) 05:36:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000002580)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') [ 223.452161][T10009] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 05:36:03 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x1c, 0x0, 0x0) 05:36:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 05:36:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:36:03 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:36:03 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:36:03 executing program 3: process_vm_writev(0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/131, 0x83}, {0x0}, {0x0}], 0x3, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) 05:36:03 executing program 0: open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 05:36:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) 05:36:03 executing program 2: nanosleep(&(0x7f0000000580)={0x0, 0x3938700}, 0x0) 05:36:03 executing program 3: ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) 05:36:03 executing program 5: r0 = clone3(&(0x7f00000012c0)={0x1000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f0000001280)=[0x0, 0x0, 0x0], 0x3}, 0x58) sched_getaffinity(r0, 0x0, 0x0) 05:36:03 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) 05:36:03 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) 05:36:04 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0x23, 0x0, 0x0) 05:36:04 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:36:04 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:36:04 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 05:36:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/98) 05:36:04 executing program 3: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 05:36:04 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={0x0}) 05:36:04 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x4, 0x0, 0x0) 05:36:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, 0x0}, 0x0) 05:36:04 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 05:36:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:36:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:36:04 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:36:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000200)={0x0, 0x0, "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", "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"}) r1 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x5, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001280)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001240), 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x1c, 0x0, 0x1d63d79ae4fe4c9c, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x8800) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003540)='/dev/ocfs2_control\x00', 0x80400, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003600)=@bpf_lsm={0x1d, 0x5, &(0x7f00000033c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3284}, [@map_val={0x18, 0x3, 0x2, 0x0, r1}]}, &(0x7f0000003400)='syzkaller\x00', 0x0, 0xc6, &(0x7f0000003440)=""/198, 0x41000, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003580)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000035c0)={0x2, 0x0, 0x0, 0x9}, 0x10}, 0x78) socket$nl_audit(0x10, 0x3, 0x9) openat$mice(0xffffffffffffff9c, &(0x7f0000003680)='/dev/input/mice\x00', 0x0) gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) gettid() syz_mount_image$msdos(&(0x7f00000038c0)='msdos\x00', &(0x7f0000003900)='\x00', 0x0, 0x1, &(0x7f0000003a00)=[{0x0}], 0x8001, &(0x7f0000003a40)={[{@fat=@check_relaxed='check=relaxed'}]}) mount$fuseblk(0x0, &(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)='fuseblk\x00', 0x0, &(0x7f0000003cc0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ocfs2_control\x00'}}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'syz0\x00'}}]}}) setpriority(0x2, 0x0, 0x3) 05:36:05 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140), &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) 05:36:05 executing program 2: socket$inet(0x2, 0x5, 0x3f) 05:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 05:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x301}, 0x14}}, 0x0) 05:36:05 executing program 3: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x2, 0x40, 0x0, "2af45bed"}, 0x0, 0x0, @offset=0x2, 0x2400}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0xffff, 0x0, 0x4, 0x800, 0x3f, {0x77359400}, {0x0, 0x0, 0x88, 0x0, 0x0, 0x0, "ecd8e1bb"}, 0x80000000, 0x0, @offset, 0x9, 0x0, r0}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x6000, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc}, 0x14}}, 0x0) socket$inet(0x2, 0x0, 0x3d) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 05:36:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 05:36:05 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x100000001]}, 0x8}) 05:36:05 executing program 2: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) clone3(&(0x7f00000012c0)={0x1000000, 0x0, 0x0, &(0x7f0000000180), {0x10}, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 05:36:05 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:36:06 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:06 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 05:36:06 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 05:36:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@dellinkprop={0x60, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0xa, 0x37, 'ip6gre0\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x60}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x8001, 0x0) 05:36:06 executing program 2: r0 = gettid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 05:36:06 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) 05:36:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x303940, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000280)={0x1}) preadv(r3, &(0x7f0000000040), 0x0, 0x5, 0xffffffff) r6 = fcntl$dupfd(r0, 0x406, r2) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) mmap(&(0x7f00005a2000/0x3000)=nil, 0x3000, 0x1800003, 0x4000010, r5, 0x3942e000) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r7, &(0x7f00004f8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000300)="0f20c035010000000f22c00f20e035800000000f22e0440f20c03503000000440f22c067490fc71d0c000000c4226bf523f3470fc7b2858dfa8966baf80cb8b0833c84ef66bafc0cb836f20000ef66bad104ed8f09e89b2766b884000f00d0", 0x5f}], 0x1, 0x44, &(0x7f0000000180)=[@efer={0x2, 0x1000}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_80211_inject_frame(&(0x7f00000000c0)=@device_b, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESHEX=r3], 0x1a) 05:36:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 228.389674][T10178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10178 comm=syz-executor.0 05:36:06 executing program 2: write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) [ 228.444556][T10178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=10178 comm=syz-executor.0 05:36:06 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x200002, 0x0) 05:36:06 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) [ 228.498285][T10183] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 228.510161][T10178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=10178 comm=syz-executor.0 05:36:06 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 228.605616][T10185] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 05:36:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100), 0x8) 05:36:06 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self\x00', 0x0, 0x0) [ 229.020984][T10185] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:36:06 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xfffff749}, 0x8) 05:36:06 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x16, 0x0, 0x0) 05:36:06 executing program 5: gettid() clone3(&(0x7f00000012c0)={0x1000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f0000001280)=[0x0, 0x0, 0x0], 0x3}, 0x58) 05:36:06 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8402, 0x0) 05:36:06 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 05:36:07 executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) 05:36:07 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) 05:36:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 05:36:07 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000780)='ns/time\x00') 05:36:07 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:07 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x2, 0x0) 05:36:07 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4200, 0x0) 05:36:07 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0x1a, 0x0, 0x0) 05:36:07 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/131, 0x83}, {&(0x7f00000004c0)=""/74, 0x4a}, {0x0}], 0x3, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/201, 0xc9}], 0x1, 0x0) 05:36:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 05:36:07 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x0, 0x0) 05:36:07 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0x6, 0x0, 0x0) 05:36:07 executing program 0: socket$inet(0x2, 0x5, 0x0) 05:36:07 executing program 3: clone3(&(0x7f00000012c0)={0x1000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f0000001280)=[0x0, 0x0, 0x0], 0x3}, 0x58) 05:36:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x3000004, 0x2010, r0, 0x0) 05:36:07 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:07 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000002180)={{}, {0x77359400}}, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 05:36:07 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 05:36:07 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001640)='/dev/nvme-fabrics\x00', 0x102, 0x0) 05:36:07 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x14, 0x0, 0x0) 05:36:07 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 05:36:07 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x7800) 05:36:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:36:07 executing program 2: getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) 05:36:07 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:08 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/130) 05:36:08 executing program 3: clock_getres(0x2, &(0x7f00000000c0)) 05:36:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:36:08 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) 05:36:08 executing program 4: pipe2(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 05:36:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:36:08 executing program 3: pipe2(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) 05:36:08 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000000)=""/34) 05:36:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) 05:36:08 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000400)=""/161) 05:36:08 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:08 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/full\x00', 0x101000, 0x0) 05:36:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') write$FUSE_WRITE(r0, 0x0, 0x0) 05:36:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:36:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 05:36:08 executing program 0: semctl$SEM_INFO(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000000)=""/102) 05:36:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 05:36:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 05:36:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 05:36:09 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:36:09 executing program 4: mount$9p_xen(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x140004, 0x0) 05:36:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[], 0x510) 05:36:09 executing program 2: sysinfo(&(0x7f0000000180)=""/98) 05:36:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002f00), 0x4) 05:36:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1c00000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:36:09 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 05:36:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000000200)=""/186, 0x32, 0xba, 0x1}, 0x20) 05:36:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c540)={&(0x7f000000c400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f000000c440)=""/227, 0x32, 0xe3, 0x1}, 0x20) 05:36:09 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:09 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0x19, 0x0, 0x0) 05:36:09 executing program 2: r0 = socket(0xa, 0x3, 0x3) bind$l2tp6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x20) 05:36:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xae, &(0x7f00000002c0)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x418a01, 0x0) 05:36:10 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000380)) 05:36:10 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 05:36:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xd9, &(0x7f00000002c0)=""/217, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:10 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 05:36:10 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x24441, 0x0) 05:36:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:36:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:36:10 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000009c0)) 05:36:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:36:10 executing program 2: bpf$MAP_DELETE_BATCH(0x1d, 0x0, 0x0) 05:36:10 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x5}, 0x10) 05:36:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x40) 05:36:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:36:11 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:36:11 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)) 05:36:11 executing program 3: socketpair(0x1d, 0x0, 0x401, &(0x7f0000000580)) 05:36:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000140)=""/229, 0x26, 0xe5, 0x1}, 0x20) 05:36:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c540)={&(0x7f000000c400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f000000c440)=""/227, 0x32, 0xe3, 0x1}, 0x20) 05:36:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/234, 0x0, 0xea, 0x1}, 0x20) 05:36:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x16, 0x0, 0xb00, 0x2}, 0x40) 05:36:11 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0}, 0x48) 05:36:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000480)={'ipvlan1\x00'}) 05:36:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/234, 0x0, 0xea, 0x1}, 0x20) 05:36:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0), 0x98) 05:36:12 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/234, 0x0, 0xea, 0x1}, 0x20) 05:36:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, 0x0, 0x300) 05:36:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '0'}]}}, &(0x7f0000000ac0)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 05:36:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000100) 05:36:12 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000a40)="157367530b5a330f42f5d88e1902f7a6cdc921fa2a1ae7468d7c4259d232e1f6809f02b27f5132bdc83066d62d91af2dbf95563e3b0ed668a68bb69a558c808384ddb971ead1a4933bcbfc4a22ae81f6d41c73762855e2bae6a4cc97861225b8078997b02019cd7e85f37f868d271d970b27ce749f808a73a80c6d2d61adaac2312e5e3a082e71d1f554784452f389b10e685c5f24828e24514736aa25116b66bebcb094ce18c44e649e9a5d673110d7ce9daddc8feb154795903541ef45397e06afb7f30ee95d6be06345671c4f98dae939b73fb9e2a3c1b129c9dcf7e7dcecfa3898db7dde3a84736c1458d19a9260ee5ad9070f5329c5344bc5c535a1607070a2539af14d2d882bfa4b039a8e365b2a482356992fba2bd2552d045fc3b707521b647c9c9d6ca913da03f48d009a7f8182ce2b3d98c383cbb5969d13905967a8e56d8da6a39c9b041d8afa0fefdc6c0b80091ce98a8b56e01d4e440212089f0de1dc2a80dfa2fed6de6ddbef96ced77d346333491bcd789a839bea8ebbec73725949bfc013775071aa5eabff7fc51c6ec7d9645ae6c419200928103fbbfe21ca86c9d97396489285f15d0d7a3667a96986db91588f3c9554697e90721e27de9797cddde18a86f8c6cf0b1d7d83a05919b3a5387d237fe614df0422cc599eb0ff9fc475c417ffae4bde7868657ee6d5048f12ae50f1f35d4003f7daf82a12a3fbb5fcc37e9f7e9d77040ef6aac89804eb5e8d75d8b4be7cf03b00af3582ea79532cb04e9147ea675029b1a658f79dd1d0f8f4af601be35ee64f33f7535117c75439595deb8f3bbdf33e9682d904976d288c296cc339cea65f346a3393cc6bf2e072d315761c99ce4cb8ab6747fab9d5692fdc07456726307a1838400dd18d4e767fe7e3847bd895a8015ac87b3de9ab08c99885cd977b1edb2745b4387f024af92738c335fe7affe41d544bbfc1b2d33e3dfdf12e55502f375189e31f9fef6e330037fbaa260dc288d4ef0cb790b53305650c6d5e6bfe2e0534fd6dcb2745d18877eead66eef5743b8c245615560aad195bffe8f8533b50f581889d79d0e5a492b423e0c7144058fcda615e0c0901e140a9928bae94e7132dac45fe3be3469fb3a3529b5f35209fe035a31dfecd5cd3b20b6c6a3035099b911a06a88d34e4980a69d3728d9b9f56cbfba70491e6b105212e4169b115557009b803cb243975080f7c261abaf0c2f9a1ab3704c2ca27963a03c96c4430486c237abd0a2afe010bf1cdac79a4b111390a7e0dc540a7500ed045ab247c48fea44b3f9e6d58d5a5919175563f286a337f3b662254a314ec0dca0344214dc1555b1d3361565dc761bfb41a687dd1d154270ea52c787aed776ca396348017789ea74523be7dc7a303288c4f25cd80d5bb6fd863e0fcec9044b39861dc48942b08157e639d64111377d533e335727f41e5c041538f02d4e07a4e2b6d457c7003a994c17a6bd47c34e799780e867316348cade339cac281db3c5f5359dbcfbedf1c357ee45770769c7e5b73778130812fe3547a09836c27740ae8271c18236381f9e05ac3d69f2fa489acbb1df1c0092fb2cc7418aead94bd3d61669df2fecf786db234a15a6c86ac437bc2eb525ab42f989995d5211502c8d0d204e67c0c948710f8883e756016586fa4482aa397b4b805f2e2e1c17872f043ce1ebae21979f61092b4a59ab5210f06cc809e18bb3ee78fa214c89ba850179dcaef9121aee5f701ce3f46e53a49073cedec8a7ab9fcf00d47a9a0ec39bbb14f0cf125d4f364fbf397961d18187cefdb3ddbd12412460f2aed32d3ae5c25c4e6b51331d464c8d0701d12ca36afa2c34fad4f6269f0a27dc63268b08622643267edff857be4de146392e1e1a795eac6acc4d7410742beb45357c1a33b6cc6804997b772607a83bd80d9d602a7fd3d0c199c9c4bfcdf37a3d9f5babc22e2a93185ca554da9a054f043e078ba16ea90da5df104b9385234f0174ee7d8bf593ae380f6872e55828fbdcb29b39c7eae4ae660da3cd8580aa834dedcf330420746c75d91d3899354ac09280eaae5ade5b1e8f8534a44d59d0a3bf0b13debaa5c7f48a541d0490a5deb8653b21cd1d3c6a752238f989b0ac65ff7310c4d4c0b26e299160d3397aff601fb945886470e450f6142e0814864fc5d977b2ffdb872bc2d68fca5401ff371d39b6a4720942a0c2386849bd07bafa6351cf77ec33e42b19d192ff24383e3806841250b56262e4ec6685af43c2453fbb99a833cf6c2dd93262e7a4526b38a9b6dc6cad2bb5e074c803e567d7aece4dfbb697ec12c66057bdeb75a440ae2c86de3e1379a7026909f1790cafed8dcc1c0d5e19e271a427d97c5cd3ab04ae088f731502596323f4835f5b83ef36d095fd7b2731245333708a52255ce88f654fbbb8ba114399fc9d072abd07418afc5499d845fd59d26599341a2ef495ff03d43a51578ee255398573108c2c4682d22a4bf8c841fe9883de6d68e7724277515a89e4d70efba4ac3ad227e513e5e37d62e63ae06ed773a48bf8036522f619b6462ddf36e2a2fd5986e93cb34357d4359db3159623d7e10bb3d7b23c151732cf129949d37eb36c4a8798cb9d9071c7dbe3ce0717688ceab4360eaff16744c191117b8f6ad321a590eda5982016c56174ac5d0ab98b4fca56abb2c1166f369ae4f51adaf2b87908c6315a83e2d64aaa774d26aeaa914a04bf648f5d17e7ec98353c0a0d438738008c1d7675d729211f2512247ab85a8e7396dac0eb63f50f566ce83e395324de948da3445b13bf26bd3f334335f6496cff5c1ac79a3309aca6658659e8ec73f4e583c43231bffe14e18288f78952dc6d6fd12f1921489b84b9682a5347c58aed38506ec30bcee5260ffce1f50d32c4ce3ea8dcaf4eadce212e8cb2adb6cd715985de72d71682ea57aa570026c19e420681a7ff4eddc717506c74eb6c6b8ac155a50e482e4cd4651e90f36b8898ccf443883d0cf5b26cfe63ab32cb43edb05cf0e16ba88704b42f6f6947d0e755072dd30d3ccca07c27fa6ad760abc986c16e0d491cf76dfb39502c4e45df586c9a6aa4acfce14b2c16e20a82e8bf43bab10b56ac67a450f5d2c72baeed74f7a3a58746942e655fe96d8b8b8c47ced900e7557644541ba2c4c0cbccbe24aae3f4d13f37a4f4e5512fd0c80fc4d9b60181596ff06f58661c30a6d2f72a727193a7f2def5a90d5d308f156b02c2ea11fc0c9bac4f8154548e74a527c2655f65957a88f9de10b8eab0f868b7649b5fb8aabf1e765ecacba0076c45ef592d73268ae3a42753bf1f028d061b28e95b7e91518e40709740172b0fdb0a1d9a2296b0d434bd8969d9836ba105cf26dc7feb7d505f97c898ffc30f24dac642e1e10e28f6344c97d0956d63abec27aa3925bf65b02e37aa1b2c84160963bf8fdea06513c15fba995f190ce4a9aa004082eb50ef293beb4dd6ff3485bce8bc98a9d666a6b65b134df61ad27644425d2788ccc058f45286c73ce781d40d7ff022ecf028a4d9829c272fdce006dcb9340756b1a33f75d6ad4a480dd64f6944061b7287020064bc129374bfd3e7b32428837b2c667c7ed73f2adf81c683d317b8367a37e51e8cb4571a2fe66c153fe269b48e2f5d8d9ef8af578e6bc3fd35d4b78f74a3dea2fe91088b75bae5933a3a75f295beb3dd0f7767a90cd78341444d04300a6be4762ab45abdd0686f204c48669ed7025cea08a9cf9ac1ba3846777feae536d951e08a832465f731dc624dc298f7616e93abdfc3a5a61daf08448a3ed68f549035d6374e604e3bc31bd2f3c07b1fec439bd17f4c21004e5d513b218e0f1ee18656d987e6202ed603fc2a3819e72033ec91ba9476b8043f61b3697af871cc90d09da7adfb8059d469a42240257a6b0a4dabf23b9af0a9703cd45df216095045ac910bac104151e744ef217b8026109e5b3655bb25c7794fec5424dd95eb443268a15e20246e75cf0de7166d30a343b2c206be1f7419dd6e73f21eea00be3662a2da31726027e6fc7341252d06acc7444e69e0244800f8face10f1d3d11d6d2d0830477502465d521a34c3d059a816f2e47dd072b660aa3f34bcfda4f17039042667f26481939dbb7aa4f94ed0375f808681fc9fa9097320c2d1d3de93b1e214e4952e9f83faf9653ca1955aa567bfdad331875487cef78e42fe2badfdde054272f460163cd58ad9c1b90230e0a4eb8edd03a7392faeb92e990320f50e5cc901320597eee10e8899acc56f55a2a2aae240465dc5e5a5ab76588fad960fb5490b6f517d41e6344fb28d218df802669c4ba69bba47875e18412bcaac0a2818dfe704f1fcb0ce63cd841252a8773acd7400f2b195b0b6fb9b5d40d1e4966d638043eb66d040bb9b39ba4e8adec81e1814f815e250082fba7fe4d2c2ba6933221f4e565edeac36eb75b8ceb5c425fc6498998384af1ea43d25df18ae07eb9890124ed7f30a94d9d08080ab59fcd00eb5fe6851a3f6eb03d922097f77eacdf65fac035f29708d98247f3e06561c0e448657a0c8b1a495f73d07d0e88de5d26ed5621bcf495c4bbf359f5fed734a74149ca5079f6cfd19d5c79745021830822bd5dbb4e0bd8e2a6d85a5eafb0b50f39df5ce3794ede56b84872c3791e15f9e2c22074b18167d9c3623d17e922b837e011f918ca740d0c972e6729d13b8530bf7215812928023a067b6342c3d4602b5f1584cbc88bf966378d2a32f478bdda0f8f75e44aeaa6f913110cff50173221a00c86dddefdda27b31551b768e9c8cf4d16e6dc189118e605971a1b4d3f43e3a9f43c06a84bc1a0463b02b520cf3936a014096f13ae1b4c37d29fc23c62f1b488edc52e45596127eaeb73f0482ba340d9e4518a14283266712ead5a55aa494f16abda3fa7d3f4dc88e912f4d4f0839ed1bb1b36fd10036a6ec548f1205bc6e4f7a75c84699afcc02ac5974d41ceb183be45d90db6f91c18ead738301e9fb6710b97b565246dd4d3723e0b668ccced9e4a5801aa2ccc38d69568dec58d9274bf505ec0cda7caf7b055b2da2146ccdd9715c0662148117670d9f0dc0445615f943a0e2b0251639c9435f20e4cd2f5e4b0112ba598eb2209e7762016c4ff4a6d17043a3e99e8afc705536ec871884bf0921cf59d3dd2f6d2f88af7107a8980c849f5b7daa045d435915ce71b2cd8f700e66436f3ac56c716cd87821344da4a56ace27855199b2d0926bcf18774d05bab578ac1f103e5b35d6ce09d8617d9f51824215a33d2e83928b461192cfa868050dc8137a0c0a494beb84b40449edf3132e2641a44b36e4802eead4023397c00d97f6df9cc4a0499434a5e33cea102e19bb26e1e2b5e27f667cc557cf7d0279c4c95d70558eb58bc76ae56ba31eccced8cd2e6b0d30d354615984965e6ed4d6cf09aada6807cc13d8fb2a4afa8d9f97a731ee1e011df1718e213cd53642c26c869815198ca790d2a46426c8f51bdfd87051e906e0e1fe7c978c22fe8e390e2144450da24aef01b50898a679185b2944082d0a4160e67b2e0026927f221e2b60fb088bb0a3903c9470e3c0dbf29df0039235ffbe901bb374f2d4e5ab1b507bd9824653c575da00342271d37c8f1d88b037c4c63119ed001bfda11813255ee01a1c4653b07364c6401202e4c7b35793aca63f9d1bd3e480b653404f34df5656d1868d3f66e8a58628a953ac04d03609b6db5626c322811a365c02d35d12317cda5217596c0a840865a5dd9fa02d64d7a71eb6341b244ffbf4d99ff9768ae05dc4f8c5e8d01e6d01e", 0x1000}, {&(0x7f0000001a40)="5e915706481351e842092be916bdfeba783bfde9a7aafe3264baedc8d83330cdea058483ccdc3a751907feefe7e1fdb98078f6dd89ea264f7691183beb20a00e2b0ead712357d494ae9af156bb1301df3d42b3cb7f71d897910b3856782850dc5a03f7664315a3eb96e60c8a6765dc442e1b0cfbd5e5ea348ba182eddd4136a36e7175", 0x83}, {&(0x7f0000001b00)="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", 0xd3e}], 0x3}, 0x0) 05:36:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000200)=""/186, 0x32, 0xba, 0x1}, 0x20) 05:36:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}]}}, &(0x7f0000000180)=""/234, 0x2a, 0xea, 0x1}, 0x20) 05:36:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)='^', 0x1}, {&(0x7f0000001b00)="af", 0x1}], 0x3}, 0x0) 05:36:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f00000002c0)={'vlan1\x00', 0x0}) 05:36:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000ac0)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 05:36:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}]}}, &(0x7f0000000180)=""/234, 0x2a, 0xea, 0x1}, 0x20) 05:36:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:36:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 05:36:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4c}}) 05:36:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x2, &(0x7f00000004c0)={@loopback, @mcast1, @loopback}) 05:36:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 05:36:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}]}}, &(0x7f0000000180)=""/234, 0x2a, 0xea, 0x1}, 0x20) 05:36:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ef"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x7}}) 05:36:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x3, 0x0, 0x300) 05:36:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001300)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x2, 0x0) 05:36:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa}]}, @struct]}}, &(0x7f0000000240)=""/247, 0x3a, 0xf7, 0x1}, 0x20) 05:36:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:36:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ef"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x48, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000ac0)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 05:36:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x300, 0x0, 0x300) 05:36:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa7, &(0x7f00000000c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1e, 0x0, 0x300) 05:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 05:36:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ef"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:14 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@l2tp6={0x2, 0x2, 0x0, @private0}, 0x80, 0x0}, 0x60) 05:36:14 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000123) 05:36:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1b, 0x1b, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "ef0e"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@l2tp6={0x2, 0x2, 0x0, @private0}, 0x80, 0x0}, 0xa00) 05:36:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0045878, 0x0) 05:36:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@l2tp6={0x2, 0x2, 0x0, @private0}, 0x80, 0x0}, 0x0) 05:36:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000019c0)={'bridge_slave_0\x00', @ifru_flags}) 05:36:14 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1b, 0x1b, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "ef0e"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, 0x300) 05:36:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @remote}, 0x10) 05:36:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x9c39225776eebffa, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:36:14 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000400), 0x40) 05:36:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1b, 0x1b, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "ef0e"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea, 0x1}, 0x20) 05:36:14 executing program 1: io_setup(0x8000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:36:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40000160) 05:36:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:36:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf, 0xf, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x2a, 0xea, 0x1}, 0x20) 05:36:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x42, 0x0, 0x300) 05:36:15 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) unshare(0x20000200) unshare(0x8000a80) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) unshare(0x10000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x1200, 0x0, 0x600000000000004) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000280)) unshare(0x4060600) 05:36:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 05:36:15 executing program 1: io_setup(0x8000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:36:15 executing program 3: unshare(0x12020100) 05:36:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x5, 0x0, 0x300) 05:36:15 executing program 1: io_setup(0x8000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 237.456583][T10595] IPVS: ftp: loaded support on port[0] = 21 05:36:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf, 0xf, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x2a, 0xea, 0x1}, 0x20) 05:36:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@l2tp6={0x2, 0x2, 0x0, @private0}, 0x80, 0x0}, 0x4000000) 05:36:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x36, 0x0, 0x300) 05:36:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:36:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf, 0xf, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x2a, 0xea, 0x1}, 0x20) 05:36:15 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:16 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) unshare(0x20000200) unshare(0x8000a80) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) unshare(0x10000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x1200, 0x0, 0x600000000000004) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000280)) unshare(0x4060600) 05:36:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) 05:36:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 05:36:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0xf, 0x5e1bada5}]}]}}, &(0x7f0000000240)=""/247, 0x36, 0xf7, 0x1}, 0x20) 05:36:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000180)="99eb6789", 0x4) 05:36:16 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 05:36:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x5450, 0x0) 05:36:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5e1bada5}]}]}}, &(0x7f0000000240)=""/247, 0x2e, 0xf7, 0x1}, 0x20) [ 238.556056][T10659] IPVS: ftp: loaded support on port[0] = 21 05:36:16 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(0x0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'macvtap0\x00', @ifru_addrs=@xdp}) 05:36:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 05:36:17 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) unshare(0x20000200) unshare(0x8000a80) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) unshare(0x10000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x1200, 0x0, 0x600000000000004) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000280)) unshare(0x4060600) 05:36:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, 0x7) 05:36:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea}, 0x20) 05:36:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x258, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'ip6gretap0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:36:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings}) 05:36:17 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x0, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea}, 0x20) 05:36:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000300)="f76e1a245dd58638b5db", 0xa) 05:36:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x300) [ 239.596756][T10712] IPVS: ftp: loaded support on port[0] = 21 05:36:17 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x0, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001300)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 05:36:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ef0e2a"}]}}, &(0x7f0000000180)=""/234, 0x36, 0xea}, 0x20) 05:36:18 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) unshare(0x20000200) unshare(0x8000a80) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) unshare(0x10000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x1200, 0x0, 0x600000000000004) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000280)) unshare(0x4060600) 05:36:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/247, 0x26, 0xf7, 0x1}, 0x20) 05:36:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x16, 0x0, 0x0) 05:36:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) 05:36:18 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x0, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1600bd7f, 0x0, 0x300) 05:36:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 05:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, 0x0, 0x300) 05:36:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f00000004c0)={@loopback, @mcast1, @loopback}) [ 240.617677][T10767] IPVS: ftp: loaded support on port[0] = 21 05:36:18 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 240.757698][T10780] batadv_slave_1: mtu greater than device maximum 05:36:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006000)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000100)="13", 0x1}], 0x1}}], 0x1, 0x24000000) 05:36:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 05:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/247, 0x36, 0xf7, 0x1}, 0x20) 05:36:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 05:36:19 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x26}}) 05:36:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x25}}) 05:36:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001300)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x35, 0x0, 0x7, {[@lsrr={0x83, 0x3}, @ra={0x94, 0x4}]}}}], 0x18}}], 0x2, 0x0) 05:36:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0xa}}) 05:36:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x1b, 0x4}}) 05:36:19 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2b, 0x0, 0x300) 05:36:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@l2tp6={0x2, 0x2, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x80, 0x0}, 0x0) 05:36:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, &(0x7f00000004c0)={@loopback, @mcast1, @loopback}) 05:36:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000040)={0xa, 0x4, @local}, 0x20000050, 0x0}}], 0x1, 0x0) 05:36:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xf, 0x0, 0x0) 05:36:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x9b}, 0x40) 05:36:19 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) 05:36:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000028c0)={&(0x7f00000003c0)={0xa, 0x4e23, 0x0, @mcast2, 0x200}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=[@hopopts_2292={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 05:36:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'ip6_vti0\x00', 0x0}) 05:36:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/247, 0x32, 0xf7, 0x1}, 0x20) 05:36:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 05:36:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 05:36:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, 0x0) 05:36:20 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4041) 05:36:20 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x8981, 0x0) 05:36:20 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d40)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:36:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x5, 0x6, @remote}, 0x10) 05:36:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0xfffffffffffffffe) 05:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000002d00)) 05:36:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001300)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10, 0x0, 0x1600bd75}}], 0x10}}], 0x2, 0x0) 05:36:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 05:36:20 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x39}}) 05:36:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 05:36:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) 05:36:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, 0x0, 0x0) 05:36:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x9c39225776eebffa, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:36:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x0) 05:36:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000000240)=""/247, 0x36, 0xf7, 0x1}, 0x20) 05:36:21 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 05:36:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings}) 05:36:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x258, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'ip6gretap0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:36:21 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000940)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 05:36:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:36:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1600bd7a, 0x0, 0x300) 05:36:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)="1c807041d03ba21b72c3eea72d1906c789b549dcebb823151369d25bc63ef43f8021723d400aeab0feba91d488420d108024bd0f0175806ae33974ed1ad9e605606c091bdd2d24b434dc39ce87a891b03f5be9b8a0f8", 0x56}, {&(0x7f0000000140)="37182298ef304ddfe7a9f248befd0219d7fbfe51399f73fc3d31c518ea5054beb18362859b61804f64453fb70208e136037b37f79ef13636bf9abb3d598f99a786ada6be7827c00b221e01e6af2f11987f5cc75332dea2b991aaf4ffe84c41f807c8d9e067dc5867b08f69c7c0e53a218fd1f44b295d8b652043ee9ef605dde7b8ac529e2beb6577a08c8f6234b1e2c04e5e5f09ff62ec52ab7296f8ed3c6a9b2fbd0fbff40c1e92dc495db7d96284b22140f61f4cfc2e8ce2ae6c45dab43cce786df212c349c3bf252dc960688f5fd1942665e01b15d73a7b39c0ea6ca5df9334c0de9501e6a741650b", 0xea}, {&(0x7f0000000240)="9923b753466261c7923ff98ecd103321cd3a777e10e228556360c1e714588444dd5c34605658b521a1a4c68462607df0b9b453a3d7971c8306088a014b05229022acea9bb95885065d49b1c6fe75468e1d4b30e474aa4ce12372de379736b89b8ab6464a5d12fb766da3861bbec89dfd1316143aec760df31335550124b6e62e672ffde7d384eb75288d63d4bea41f8e8f41431d0e79254522e432f17c7e2b506999de3b21fc85c2464c8f1d1a7d7cc2582ef52cb8f0bf89eab729556658a9c158334caefcca924e7370a2807d8d896459063b88c51186e3", 0xd8}, {&(0x7f0000000340)="33142f2ce8550d03312114b6a60ee7a5879c7e852c35c7279dec082321cfe5dd0a0e69933bff27f2ecdbad4b2d48a98839ed0aadf3e80558ccbd12218c1daec06acf9e4bd53d40fe65253efc2e1dec150ac3ff10a85af0c507bb1d96a96021c638c2a36b67a0b86fe5775fd92a94872d48114c7aa2fa05e65f89d3326b0cbdb5bbe2dca36b4352276ab3fb53dd9162cec8ef382f516875ee5f6cf5012cc44c8b300d07869bff2dee0f393db0ac66107286c63da1368225e0804a581f4cf578f2a91475a62770c545bf550617177b58a4ccadbad8baea11208be1e074ad83526fad1f012dacd4f1ad52f40b239e", 0xed}, {&(0x7f0000000440)="d44a6641f603513b1587dc316ea6db2032e9454e6f9f7b960d7d113ae36e510b3122b32632c63dc5b084bf3fa20b86883116feb3360ef51585fcf507860d21904fa10756cfa69a56", 0x48}, {&(0x7f00000004c0)="a2574bdb86d296a4e410779a2698c3dc5f1ebaaa906ed7157800110bb96c58380145f2dc1243d42468a0082c84ec6d9c39ac809b9cfff9ac0f104634ec2fc40d61bfd1d6ed3827e52413c6b2592cc1ea9ac4ab064b83cc15fd70a6bad1384ddb51b63d5349e221747d0cad9cd545b72116a3d18bd1ed918bf8404f53d0c5a655c1b7b5f012bd8be9cdc3e26dc199d9cf5f7d96a73ef01e5b04c473", 0x9b}, {&(0x7f0000000580)="69a1e73a8a5a903b0266566370315c7d9edc57e250096d2d76bcff41c3e82b99c901fe37d381a56c8b3094a82500390e9972515afc0ab0ded709d3ddb1e399a586a2565cc7a04388af4d0390cba578e6ac098286ee9aa3a3af93c10b640422cd76bb7ff23d3677f7a84ac9af03f249537a8fe916c8ed5b046020093d16b223ecaa49bf4b09a8dea59d03fdce0d143cda800ede0f2d9864aec159509d682fc970f490bd09925da6ab688ce80f383921c8dd0f3aa9695a0fda43", 0xb9}], 0x7, &(0x7f00000006c0)=[{0x30, 0x10e, 0x10001, "2118eb3ab1a420f777490a6ea2535d0de2321dd7fd73a391624ecb"}, {0x48, 0x119, 0x7ff, "48258080563ee239230a068cc8c8c9cc4a6d0b3a6c3b4c6320ccc2c647179a0b5db5bd7f799d5822807331b7bed85f90c873a0081b2edb39"}, {0xc0, 0x110, 0xff, "654846076baa2c6617ce06818367b9bf47d2eeb3c4547d3143a3f6a2eeac9dbad2b56b6df0428807eea2eb3159c620b605d85d48c3a5dc3f95fc125716d99959ab95850bc15de940cc003e08d12facfd90f1e81f4449ae8fa9b9adbfa0fde42c2e9d15d90058c435c40cd2c4c099bfb0ea96b6c97aad74905f937db5c666fc16ca2a23ad47b2be5c8faa8fe91e637f678684ef2da67e27e54fa83fb843f29e00326303d948309a18fd466a1178"}, {0x60, 0x116, 0x5, "d32603815f102d9cfa4c126196bd40a00d39cde5eefd558640512c2c1b60092f1a537a21f58d3508cfe57287cf2f36c9336c02e8d359390673bdcce63b44f4f03e655baea448ea8a43da"}, {0x10, 0x104, 0xd621}, {0x60, 0x103, 0x5, "848f9f5a52c73755ef11dfd2205842a4e44db00c9094d8442d45a76f5798eb781ffe69cf361d03070f468bbe80a41d027e28ab2118d7d12d2c3af296f1f29266cc394da1448106fa9b"}], 0x208}, 0x4080) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000380)={@loopback, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000940)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x75, r3}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x1, 0x4) 05:36:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x1}]}]}}, &(0x7f0000000240)=""/247, 0x32, 0xf7, 0x1}, 0x20) 05:36:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x74f, 0x8) 05:36:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, 0x0, 0x300) 05:36:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, 0x0, 0x300) 05:36:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00', r1) sendmsg$NET_DM_CMD_START(r2, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r3, 0x1, 0x70bd2c}, 0x14}}, 0x0) 05:36:21 executing program 0: bpf$PROG_LOAD(0x2, 0x0, 0x7) 05:36:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x1c}}) 05:36:22 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '0'}]}}, &(0x7f0000000ac0)=""/226, 0x1000000, 0xe2, 0x1}, 0x20) 05:36:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x5, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10) 05:36:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:36:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) 05:36:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x258, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'ip6gretap0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:36:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x13}, 0x40) 05:36:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, 0x300) 05:36:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x5}}) 05:36:22 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, &(0x7f00000004c0)={@loopback, @mcast1, @loopback}) 05:36:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000240)=""/247, 0x3e, 0xf7, 0x1}, 0x20) 05:36:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'vlan1\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x13}}) 05:36:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, 0x0, 0x300) 05:36:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 05:36:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@l2tp6={0x2, 0x2, 0x0, @private0}, 0x80, 0x0}, 0x1c) 05:36:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x800000, 0x4) 05:36:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@mcast1, r2}, 0x14) 05:36:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x50}}, 0x0) 05:36:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, 0x0) 05:36:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:36:23 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x31, 0x0, 0x300) 05:36:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x5451, 0x0) 05:36:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 05:36:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f00000009c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000ac0)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 05:36:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 05:36:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 05:36:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 05:36:23 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/119) 05:36:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, &(0x7f0000000100)={0xfffffffffffffed2}, 0xfffffcca) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 05:36:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)) 05:36:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x2000, 0x0) 05:36:24 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:24 executing program 3: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 05:36:24 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 05:36:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:36:24 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 05:36:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 05:36:24 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/10) 05:36:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 05:36:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000c00)) 05:36:25 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:25 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xea680, 0x0) 05:36:25 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/10) 05:36:25 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:36:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, &(0x7f0000000100)={0xfffffffffffffed2}, 0xfffffcca) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 05:36:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x6adc940bba861ec1, 0x0) 05:36:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x200000, 0x0) 05:36:25 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/10) 05:36:25 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 05:36:25 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:36:25 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:25 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/10) 05:36:25 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x244280, 0x0) 05:36:25 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) fchdir(r0) 05:36:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 05:36:25 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) 05:36:26 executing program 4: fchown(0xffffffffffffffff, 0xee01, 0xee01) 05:36:26 executing program 3: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:36:26 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:26 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:36:26 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:36:26 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) 05:36:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000018c0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 05:36:26 executing program 0: pipe(&(0x7f0000001d00)={0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 05:36:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001bc0)) 05:36:26 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000001cc0)='./file0\x00', 0x0) 05:36:26 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:36:26 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:26 executing program 3: truncate(&(0x7f0000001b40)='./file0\x00', 0x0) 05:36:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 05:36:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x5, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/185, 0x1a, 0xb9, 0x1}, 0x20) 05:36:26 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x72) 05:36:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 05:36:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008180)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x5}]}]}}, &(0x7f00000010c0)=""/201, 0x32, 0xc9, 0x1}, 0x20) 05:36:26 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000100)) 05:36:26 executing program 4: bpf$ITER_CREATE(0x21, 0xfffffffffffffffd, 0x0) 05:36:26 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 249.440961][ T36] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 249.670792][ T36] usb 6-1: device descriptor read/64, error 18 [ 249.960808][ T36] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 250.170728][ T36] usb 6-1: device descriptor read/64, error 18 [ 250.301832][ T36] usb usb6-port1: attempt power cycle [ 251.040704][ T36] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 251.140734][ T36] usb 6-1: Invalid ep0 maxpacket: 0 [ 251.290587][ T36] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 251.390660][ T36] usb 6-1: Invalid ep0 maxpacket: 0 [ 251.396873][ T36] usb usb6-port1: unable to enumerate USB device 05:36:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x28502, 0x0) 05:36:29 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001600)={@cgroup, 0xffffffffffffffff, 0x59}, 0x14) 05:36:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:36:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1000000}]}}, &(0x7f0000000600)=""/185, 0x26, 0xb9, 0x1}, 0x20) 05:36:29 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000600)=""/185, 0x26, 0xb9, 0x1}, 0x20) 05:36:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000013540)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a44092b603e9bd8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:36:30 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 05:36:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008180)={0x0, &(0x7f0000008080)=""/201, 0x0, 0xc9, 0x8}, 0x20) 05:36:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xc0}, 0x0) 05:36:30 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:36:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) [ 252.441700][T11189] BPF:hdr_len not found [ 252.450147][T11189] BPF:hdr_len not found 05:36:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={&(0x7f0000001980)=@caif, 0x80, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000001ac0)="05", 0x1}, {&(0x7f0000001b40)='o', 0x1}], 0x3, &(0x7f0000001c80)=[{0x10}], 0x10}, 0x0) 05:36:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 05:36:30 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x30d00, 0x0) 05:36:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xd}]}]}}, &(0x7f0000000600)=""/185, 0x32, 0xb9, 0x1}, 0x20) 05:36:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:36:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:31 executing program 5: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:36:31 executing program 4: perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:36:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008180)={&(0x7f0000008040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000008080)=""/201, 0x1a, 0xc9, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x7}, 0x8) 05:36:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x0, 0xfffff800, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48041) 05:36:31 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x5, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000600)=""/185, 0x26, 0xb9, 0x1}, 0x20) 05:36:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x7d6886e626b4ddf9, 0x0}, 0x844) 05:36:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 05:36:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:36:31 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:36:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 05:36:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x11}, 0x0) 05:36:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 05:36:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7}, 0x40) 05:36:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 05:36:31 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:31 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x410001, 0x0) 05:36:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008180)={&(0x7f0000008040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000008080)=""/201, 0x26, 0xc9, 0x8}, 0x20) 05:36:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x9, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001600)="c24e4b602629635d7bec2bedbb39a40100bcdfb9f7b4050049521bf0da27e9214eb88a235c009ec405cc1764f196fbcea5b13cf0c29fa852b7bd2821cb3af2983b8d4d6cc49aefb61cb146c21b85624715030c197f50fbf2f1df465413022d7d3787feef8a165e9a767216bb46b1e266e2b6df760e36df8422c71f5b1cc9c9286c5ca084d5e800"/150, 0x96}, {&(0x7f0000000100)="452d34342762aa0ee59d6d3e655928ee86d81872d822be48d192c041ed8b9e3a72c3e7d8036a09d69902dd4bb2f0865413c41890df7db75cf645f12a809088d2407d3799dcd4744c17cd5188146c2f1ba2736fbb90dcbe3b06b560715395d5ea5e57566666cf372fb53661ec4eb12d41180a2bbb28b719de7f9ce4c52a805c9142fef6d512ac120279b2a66d2ee11267f6e45534657b23275a48a34d6509971d3d991ea10cf412ec208549206b", 0xad}, {&(0x7f00000001c0)="2203746eb18d1ac9652994e7c2e10744468f78ebe0097a277833891cea9f7e", 0x1f}, {&(0x7f0000000300)="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", 0xe9e}, {0x0}, {&(0x7f0000000240)='X', 0x1}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:36:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) 05:36:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x17, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/185, 0x1a, 0xb9, 0x1}, 0x20) 05:36:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x0, 0x2}]}]}}, &(0x7f00000018c0)=""/168, 0x36, 0xa8, 0x1}, 0x20) 05:36:32 executing program 5: socketpair(0x1d, 0x0, 0xb2b, &(0x7f0000000000)) 05:36:32 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x0, 0x1700, 0x4003}, 0x40) 05:36:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2a000, 0x0) close(r0) 05:36:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 05:36:32 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 05:36:32 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x16}, 0x40) 05:36:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000600)=""/185, 0x32, 0xb9, 0x1}, 0x20) 05:36:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1}, 0x40) 05:36:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 05:36:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 05:36:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4, 0x3}, {0x1}, {}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000018c0)=""/168, 0x49, 0xa8, 0x1}, 0x20) 05:36:33 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 255.570361][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.570451][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 05:36:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xff000000}]}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 05:36:33 executing program 2: socketpair(0x23, 0x0, 0xfffffffd, &(0x7f00000000c0)) 05:36:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000013540)=@bpf_lsm={0x1d, 0x20000000000002fd, &(0x7f0000000280)=@raw=[@call, @map], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:33 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x4}, 0x40) 05:36:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x4, 0x0, 0x4003}, 0x40) 05:36:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x7, 0x0, 0x7ff}, 0x40) 05:36:34 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:34 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 05:36:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00', r0) 05:36:34 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 05:36:35 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x700c02, 0x0) 05:36:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:35 executing program 3: poll(&(0x7f0000001300)=[{}, {}], 0x2, 0x20) 05:36:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:35 executing program 4: write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0x2, 0x1a1002) 05:36:35 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x18040, 0x0) 05:36:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:35 executing program 4: syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0x2, 0x1a1002) 05:36:35 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r1}}) 05:36:35 executing program 3: syz_mount_image$v7(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002580)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mount$9p_fd(0x0, &(0x7f0000002500)='./file0\x00', &(0x7f0000002540)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 05:36:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x5, &(0x7f0000000500)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbc8}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:35 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"c17b191a36567a067cc822d73d41d6d6"}}}}, 0xa0) getresuid(&(0x7f0000000180), 0x0, 0x0) 05:36:35 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)) 05:36:35 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2003, 0x0) [ 257.808784][ T9737] kernel read not supported for file /nvram (pid: 9737 comm: kworker/1:7) 05:36:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 05:36:35 executing program 2: write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 05:36:35 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x28, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000008c0)={&(0x7f0000000640), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000882}, 0x54) socket$nl_generic(0x10, 0x3, 0x10) 05:36:35 executing program 5: getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) 05:36:35 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:35 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 05:36:35 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x4200) 05:36:35 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:36:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/consoles\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000880)={{r0}}) [ 258.206726][ T37] audit: type=1400 audit(1617600995.964:9): avc: denied { create } for pid=11420 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:36:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000008c0)) 05:36:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/bus/input/devices\x00', 0x0, 0x0) 05:36:36 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x617b, 0xc7, &(0x7f0000000580)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0), 0x10}, 0x78) 05:36:36 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) 05:36:36 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$I2C_SLAVE(0xffffffffffffffff, 0x703, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000004c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x8, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xd074, 0x0, 0x0, 0x0, 0xbbc8}, @btf_id, @alu={0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000540)='syzkaller\x00', 0x617b, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0xb}, 0x10}, 0x78) 05:36:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x617b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:36 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 05:36:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x8, &(0x7f0000000500)=@framed={{}, [@initr0, @btf_id, @alu={0x7}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/consoles\x00', 0x0, 0x0) 05:36:36 executing program 0: socket(0x0, 0x4, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:36:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 05:36:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @int, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x13d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:36:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x402c542c, 0x4af000) 05:36:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x7000, &(0x7f0000001340)) 05:36:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x78) 05:36:37 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) 05:36:37 executing program 0: syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0x0, 0x1a1002) 05:36:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="ed261524c73b", 0x6}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)="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", 0x140}], 0x3, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 05:36:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000240)={0x0, "90142d0958e504273c0482a5b126c03bbec761261d97cff2630f3e5eb91c88dfea7cf8778b2ee000b4911b14883337ba82521b252a3cd27cb3b259fe7ea54841"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) keyctl$restrict_keyring(0x6, r1, 0x0, 0x0) 05:36:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @int, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], ' '}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:36:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xc, &(0x7f0000000280), 0x10) 05:36:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000001340)="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", 0x599}], 0x1) 05:36:37 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x103002, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'none'}, 0xd) 05:36:37 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) 05:36:37 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) 05:36:37 executing program 3: syslog(0x3, &(0x7f0000000080)=""/76, 0x4c) 05:36:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 05:36:37 executing program 4: r0 = syz_usbip_server_init(0x2) write$usbip_server(r0, &(0x7f0000003a00), 0x30) 05:36:37 executing program 5: msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:36:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast1}, &(0x7f0000000040)=0xc) [ 260.197132][T11532] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 260.204077][T11532] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 05:36:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 260.248443][T11533] vhci_hcd: connection closed [ 260.251991][ T56] vhci_hcd: stop threads [ 260.280986][ T56] vhci_hcd: release socket 05:36:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006800)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) [ 260.299097][ T56] vhci_hcd: disconnect device 05:36:38 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000002600), 0x2) 05:36:38 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) 05:36:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x2) 05:36:38 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)="8b", 0x1}, {0x0}], 0x2, 0x0) [ 260.758809][T11532] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(3) [ 260.765384][T11532] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 260.783855][T11556] vhci_hcd: connection closed [ 260.784950][ T9] vhci_hcd: stop threads [ 260.795820][ T9] vhci_hcd: release socket [ 260.809654][ T9] vhci_hcd: disconnect device 05:36:38 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, &(0x7f0000002580)) 05:36:38 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001340)=[{0x0, 0x0, 0xa0c}]) 05:36:38 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x42, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 05:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080), 0x0) 05:36:38 executing program 5: futex(&(0x7f0000000280), 0x4, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x1) 05:36:38 executing program 4: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="db", 0x1}], 0x0, 0x0) 05:36:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002100)={0x1, &(0x7f0000002080)=[{}]}) [ 261.196197][T11571] loop3: detected capacity change from 0 to 10 05:36:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000069c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x60}}], 0x1, 0x0) 05:36:39 executing program 2: shmget$private(0x0, 0x7000, 0x800, &(0x7f0000ff9000/0x7000)=nil) [ 261.262746][T11571] Dev loop3: unable to read RDB block 10 [ 261.268703][T11571] loop3: unable to read partition table [ 261.288280][T11571] loop3: partition table beyond EOD, truncated 05:36:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000240)) [ 261.327642][T11571] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 261.382763][T11571] loop3: detected capacity change from 0 to 10 [ 261.533072][T11571] Dev loop3: unable to read RDB block 10 [ 261.539112][T11571] loop3: unable to read partition table 05:36:39 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x42, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 05:36:39 executing program 2: shmget$private(0x0, 0x7000, 0x800, &(0x7f0000ff9000/0x7000)=nil) [ 261.584272][T11571] loop3: partition table beyond EOD, truncated [ 261.606911][T11571] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 05:36:40 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, &(0x7f0000002580)) 05:36:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 05:36:40 executing program 3: memfd_create(&(0x7f0000000000)='.\xce\x00', 0x0) 05:36:40 executing program 2: shmget$private(0x0, 0x7000, 0x800, &(0x7f0000ff9000/0x7000)=nil) 05:36:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 05:36:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x42, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 05:36:40 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0) 05:36:40 executing program 2: shmget$private(0x0, 0x7000, 0x800, &(0x7f0000ff9000/0x7000)=nil) 05:36:40 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(0x0) 05:36:40 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 05:36:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x42, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 05:36:40 executing program 5: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/101}, 0x6d, 0x2, 0x2000) 05:36:40 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, &(0x7f0000002580)) 05:36:40 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000001740)={{}, {0x0, 0x3938700}}, 0x0) 05:36:40 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) clock_getres(0x2, &(0x7f0000000040)) 05:36:40 executing program 3: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/101}, 0x6d, 0x0, 0x2000) 05:36:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xa7b) 05:36:40 executing program 2: uname(&(0x7f0000000000)=""/189) 05:36:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000003200)='/proc/schedstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000003200)='/proc/schedstat\x00', 0x0, 0x0) 05:36:40 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[0x0]) 05:36:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002180)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005380)={0x2020}, 0x2020) 05:36:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "18252b"}) 05:36:40 executing program 5: syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x10048, &(0x7f00000009c0)) 05:36:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:36:40 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ttyS3\x00', 0x64440, 0x0) 05:36:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0xb, 0x20, 0x0, &(0x7f0000000300)}) 05:36:41 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x200013}) 05:36:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 05:36:41 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x109080, 0x0) 05:36:41 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, &(0x7f0000000280), 0xe91, 0x0) 05:36:41 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0xbddd]}, 0x8}) 05:36:41 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[0x0]) 05:36:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:36:41 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0xee1c5af38e799330, 0x0) 05:36:41 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x141) fallocate(r0, 0x0, 0x0, 0x2) 05:36:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x5) 05:36:41 executing program 4: getresuid(&(0x7f0000002300), &(0x7f0000006600), &(0x7f0000006640)) 05:36:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005380)={0x2020}, 0x2020) 05:36:42 executing program 0: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f00000005c0)="16", 0x1, 0x10000}], 0x0, 0x0) 05:36:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f000000b280)={0x2020}, 0xfffffd9c) 05:36:42 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 264.425993][T11724] loop0: detected capacity change from 0 to 256 05:36:42 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001340)=[{&(0x7f00000001c0), 0x0, 0xa0c}]) 05:36:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000a80)) [ 264.542824][T11724] loop0: detected capacity change from 0 to 256 [ 264.572978][T11736] loop5: detected capacity change from 0 to 10 [ 264.671600][T11736] Dev loop5: unable to read RDB block 10 [ 264.701570][T11736] loop5: unable to read partition table [ 264.720717][T11736] loop5: partition table beyond EOD, truncated [ 264.737170][T11736] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 05:36:43 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[0x0]) 05:36:43 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 05:36:43 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000900)=[{&(0x7f00000005c0)="16", 0x1, 0x10000}, {&(0x7f0000000f40)="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", 0xf82, 0x7f}], 0x0, 0x0) 05:36:43 executing program 0: syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{&(0x7f00000005c0)="16", 0x1, 0x10000}, {&(0x7f0000000f40)="11b2ec00a6b554d79a40f05850856b0ab67c210e51bcdc7cd065c6bb915884cc07b3aed52a0548e5e22eac9b636de7da610eb28dccdd6c0247d47c115916d871de56593e747976869f2e93f472c75b235dd9823be5904ddea52f94c742d52cc45cbd9671afeaaeea107937a91618fd0b017d11f32dad354b95aaeeb9628e8c0a9bba7a6d82916a6f0130bd4058e2894a690d24097f4b80dbe8d565567abb98969f9065d80f236d353bb41c8ed2435f7912c5415b5b0b0e62e71e7a796ab35cd9194bcbc8ba41d59233f82cf60ec956af3d9c8e04dc466fcf66248c2ad40ca1d86cf6be2e34340783cd63757b0d8e1a612b1da8d2714309d826603b6965b6c4bae307d10c370bd447b567ce22d24ec06d2b0785f6a9bed747106545dd2b9a6ba7c7bbeae8af4b35b20cefd9f716695fb629699adce61eeff0dc1e70770fe44f275d5140e9bdeefb972047b142624320db3096e4147d7a83335cde8ce79b150293f3c724f6a771a970dde09be06729b0a450d017bad53e389183f64ed575d6eebfddd8cf758729ed02a59d449812b77c1cb7010f73ea17f9e582bf8bc2cc3cdac78f380355e149377f16c520bb6c4a938dfc616ff746bdc7edea5824607089994ffbd9691578a4bfcd2625c05371de30af613b7b7d84059aa7ff854a505f0e1b35ed5dcde9390e30ed305cf266b640c94148436d814a20188cd028da6728de2325354a1713a99a977423640ca855f20da90dbddeefecac2937e0a9d03c941c17a218e1c195efe1181878298a25895d80beb954b4fbd3745dddd7b5920a3b7f09b1533ba125783bfeae20fd8194130d565541f01c743461d3bc0b73e626c34622318e1d978bcad2521d744c37dd6d0720b91015d575b383ed79d6a39b2d38ecf5b758fea641bf1e241ac02f91b2435cb14fce90659b52f32b34d721ae9eaeeb285b73114083ec609d981316b4fe89286037a11174e8e62e28ddafab8d6291980ef04a93d21ee1f4a8d86721023a796e949bcc0ccc96c3adf0557814df23e1fee9cc6adca9fe0fee749cd8bdc5a233e859854311674c35b9e918c396b26d214ed768d1ae1b7ca4b7565340edb7adab875835eb76a6721fb7fd7e939ddd775bb1cc27f4d9869830c23e5d300da0df06ebcb553fa7e69edc5eb17f3c04545e322b36ecb47782e92fdaf72a404c319f9855e035cffb0e13698213250e5c67e64ad8c8395c12fd547f09a98923d995b87583b34e3814134149a1196282b92a6377d8afe775fafd85c0e935fa69af9ab19698a21e20f2da8d5faf0f013831a6a09693830fa10e7922894e8b4c7b886410e2cec658f25825bdfe6f94fa77a0fe4f138cbb54fec5081b5a909f05bd4b8bf58b413d5ec1614da85d19862bceb5f77711672e72739b8153c0b0b096f2bcacf1da5e1ba1ce7a4f941608d3f75c647f92df0dafe8be466748966d39ffdee3521fb7b4dbd3ca40a5623a6ca540ab644e273645d6530e548c1e17df8524a353f14f568c612e6370570a9ecb693ee27a5effee2221b9b20d911fac0c4ce2db2f6a0a9ffc6c7e3021f8cd094867c8531bb3597ebb7b167fe60fb7ae00f637891b04bcd95881d6f63a02ea00a8408a33f41629d58c26cc30faaa032362ba918c0ddfb4c1f896683c2af6d0f91ec60cb0fbbad531a049f55ac21853c85d5d2fffbac5baaeede8c500bd83ae845d0a96bf61ae2857050055758ae3f08f518d0846af7d6b573345cc69d43abc9f470976a95978c4e181f9955c67a30dc68134465b5f683ad4c2b7fc02d937d447ebe587b7a15b5bdc02b98fb20efd3cf4b3a1e70d106208ba3f4451fa322f4d77be4ae8ab6b46e3b7c5a526669c5f8656e2440c61ad9fc795cbe0a360dbeb50cb0734fd388276d34d3f59cc0a0c6f66f9126841fba81c91e747a864cb1a59c6d9952510788e9c8c5876643e2c4b9d9d845f9ba7b50ac85fe0d7f1668d26592e6eab7e89d46792606ea67f75b07dd233ac3f067098d3d31d15a1e1667316988661d4e2f695e06b11dff7e54adfbf1326abf1490659e19b532b12d518f168d582d5db836b8c66a01092772644d8fd1102b72ee72d70551a24ab0a53386989cb2d92a8b310c27112f543061bbbc6675afba5d4427326430b0e5c839f198737f402bcd6836d770100fecd58d2580b7bfcc122d237610f1cb23d2aa35babe7d8ccfcab88ae19880b60759476944316034e89dd17c408333661d225f4246688b445bca0dc0e12c15825b12fc43d543fe12eab007b9d26bae574513169e1274659a0856fcd0ac4a57a3afc9e973066ab3362f033129504f3caae5341344a2f7ed2add809299f460c0432ffa4b72affbb1a44700df4cf22ddc6b6e8edd0d4e2e6078770fe167de8eaf6d2c13f365a947304354493aeb6be2600eb0a0e4c76156cd88c1d6e12b99c210d3b190ea72855ff00208482cc130c8790237a68134d1d7fdbe812abf7b81a22877ff0b1d2d68432138cef8f4c39401da125d3eed96f57e6bd38531a6be1f36ee0193dafa578fadba08abc601a0682273dbbaeebb51dd2168e29801e2d69f7c2be4409422af9d035cac95b4d3991f4c80677b7a9da42fe1751bfedd1e78d6d62acfa42531e8980cd2bc10c3ed42369712993f974e6c03f2d76b57597e60355c715415153eaf893364495953911b418d50883f53ce2e82a99db81daae7dfb40703aae6519e65ab0cbdd5904ba4e3501f4abcbc8ca855a8adba66a107741f208a554990428469cdfef556e8083675779910787ba09e79b26aeccca0edab8be2e4cc28c4480738aa3610a76107c09ba6fa7ea6c1bf0000db67b582f8f300156e8741af19220e789fd9a520e9451b16850edf5a4949192384a9bcb9aeec37143cf2189b305cbd3244f16f9e3e44563723ad40933454f84be6a62b1226098e38692e8c84d4e2612faf6d02891e1af065bda4cdde3f0149663625a01f75b04014a5366dbfbbabec5960965714d64c2145bb4b16dbb57c5f33811b8c22d7ee2c1419b6b71286151463eccbb2937d848ce47127279536bf5ae96df6c0241411ee72a3c24357d186bd025ff2de8645ff172862f76d10cd45a3d4ce265109af9e1c960f75a195dfa8c07d9996c09526b8c1568acee1aa5ca6e0a6de3388fdadd4e8e2bfdf3cc032551394e465911bcfd216fbcb2f9fa16ce78caa209750fe2803a1c50c673dae911d31b00c9d0bfc83c83002433ae2b03de62f5ca700522c30daace9a5346c0b7e4caec27ab4ed0102d9c792f69d00c93c25241e99027a31751f7ff0093470f2342ec78d9bd6b8236a52cabf00d230c42b562733079d1b83a3dd867207d61cbcd94c3eb1a9676e6f087a83e4168f58caee9942d1d7cc69ec567cfa407c994cbab6afd3eed14b1427f8e99e84369d8272014166f18555be5aa5605b1c60ad1b7829596ee7fccaa355d8e7bafdcf2429bed27f2adce3d51edd536477fdfe8db711360f2e3be1a0d261dd8ce0532d221ee12d1e04d470710227fe9518f6b2fc22f6bf8b4669ea427ce2513ee02a7000576c13f083a64e821daeb6b7b1caf2ceca8602fb4d27b6de6ce139dce701e44723fa2b3972ea5db6f3ad0407e7508c98747302b25ffd4b9c573a3467402472c5ace7ac0cb6512d57819dfeae65ba87c2c5d501435dde44a9b9eb4935bb16ea77eb42b1342fa2e54159a1166a683936428149e639dec71cbcbe04c8bef41b80e7206605e26fb35b56111d4b4f9eb0d63f1a9927abdb97d3376a9820bca42dfdcd3c710faeebba850c6d4a218711f7b2c31267546261165e97dedc65a5d608b12e7b4a7972cf951d9cda2916290c60242ce3e56abed89b634af9f51984aa233915696c8d8532bf576dd3ba5ff9a10a09d444a4f63171f1a033148fac8b898a2dda9159b60a74b460aa6681043fa183fcb35838e2c102e3a92d0863addde014b26fdf87cba6d01b4e07e81c8f5662e67785dcf392fbb70c812e5c2a65c55e622f7e32d119e3592e20d49a051f1d59f003bf85ef3ccfa1aac6ce635170159a20da177422bc9dfd7e6595a7d1eeeb0ab78e28267c5ff2f43c3ff14ded69566cbb6418f2bf30159685c77ee8eedf75a8994ffcf2aea2a4a4ea68486713f712e2955de6f856be4bba64aa5d78dfb790acad627ecf60afd72c77813d3fc79cfc3622d9f3873dcd7ba578a37a1b72a9fc17dddeddeb5486a82478fc7c0be2939a0d22ef8ce7d28ead90a057dd37506213c526bc75c0101c517413fa7b95cc93ee8de7979c4655e65d2307476e8dc9f00797ea274942cab314e2717f14004f78cf2d60b826722ab81d9df6b8b7fa6bc815cbee9279811596f9e2c1cc2079b5996fa9801896670a11a7d0378d83464abf7ecc116e5274f26c605d4370adc6eb33ff47ca005b2b99efc075e02ce47d2a0921d09cff94ad872e09b5b45cd286d1aec5ecef0ea21251a5c2dd41e3339e41e550b6f943e89c05618002d2121ea91d561f9a1b6efcd4aeab5905d231f9e665b25ccd6a5813bc09aa0c1a0f1e5438b21562b797254db180a4df7a11c8eaee562205357c755b4d7d77ac32c235617ee4219e17a8c50f33e136f66b7fdf1d994732225ae3520a160f7e6a4563e7b265680d1631b2e3e8f6cfcef81c091057b5c743b5e640baaa03aab85773819f163af36fc6105918a293cc3d82b9f01e593d1668853f519d9c1bdce980b90141b2ad03e07238f4f40be60eaac9a93a2f9fdad9bf4a69b3645d3b5d4b9399706a9202f2d63908e9ec0fbc2afcd114bdedd73edb2ae583348d68940e5af2a41f0d25481af7e93692fcdf2c692dfe1503cc44ef063811bc6474eba5b54d6cdf5e603f5e040743b2e66786c9a5e8cabe33b6bc13b83ab01faddae4ec116e4d03cca0a54b567b5c8d9781dc367897978a7fa4b636179d102a35cf4bba1173990bba0306c847bc8eb0a995680a7d830e21fa311e504e59da3757a5b7add695ebd0d3c83631806a14b7a8ca5a60c45b28ceefb150922d08b9c39421b3599696fb7fad46501f52c389d8b03441e7c1166dd016fbba98e4ff87a3ff36f3f72a7451fbb67c1a3bc0b075a81eee856e9a8a7a2100de79131f27a5a8e57ab41bf2601edd93a5b56c7eb83d32015faaa321ba7e9ae0def86c02fa6e1330333eca7f4fef5293d1fe16a7aa58564b6aff934c2bf8e96cd707911020b3c7d91c7de4b35310cfe124360a7865e191c4fadbe5b76d1da46cd1b68a0d82c3552138dc792616360e2ee18da757b7727a1ff8f67ecbd1e42d20a11ddf54785be98d3c2f5364725d5bd7422b97e4dd89ff28e7e1ad6fe440eaeeeda148ad9863780492217d7c0d95d04418ea3ba66df3e596547a56593fabce12cdaeabf3dd278f1fcc86640ad06537ed43ea02a79fb050f8d1e333fe76110d389824a63167f9064e1b71bf5f6d593005887a9eca83073068fe7ae53e10dfd1cac415617df30b590a28f494ed04cfee08c343e1102569689cde6173daea8c27fdfb6b8cb0249e7decab53556b792df03a0719ebcbc90ac72bd2c6fb07f209ef60ed0f148f3cd9a9e3e776dc7cdcd4fa2b2f840b719259b8cbd4f28c9f8cfc4aef810f0fb9c2df94f6123639215b069e0efee4a95", 0xf82, 0x7f}], 0x10048, &(0x7f00000009c0)) 05:36:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) 05:36:43 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80100, 0x0) [ 265.399466][ T36] Bluetooth: hci0: command 0x0401 tx timeout [ 265.421050][T11759] loop3: detected capacity change from 0 to 256 [ 265.427672][T11760] loop0: detected capacity change from 0 to 256 05:36:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)={0x210, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x4}, @nested={0x181, 0x0, 0x0, 0x1, [@generic="61330683f5f014b9b5628baf8fbb86365ddc30a421a7b4c3b2532400bdf97c25549d0efb03348ae884ac45b5b41b", @generic="e1f3e0d25c4a3a0fb74b280923db64b5838b9f5520290c5e61f67a43f8fbf1e8db71aa2ef3aa9c6d680adf9aea31b25776db87ad43fa88cf6719ce80504187dd05c235bf21b72f693fdf87bd79619aa3b3ab60fb4e2081cbe176cabfae31a4ffd77b5030b1746417c16a4e99b427a2ee175a593104da2b6f8f6b66a666a0d0f59c4877b00e90b283cda96f897c37b4aa796bab18", @generic="c3b971471b88d24868f796e2064d9c367120862cd9c5eac023b96e0c1a2908e72db3ca848aea0a2154e02c92ce3013d66bea8e60289538592b6c7bca65b6b8ae06e0d42fbf1dd6febd93e5f5afb48104cafa20abae3a0ca20f5e7828aa83936f9748d36476240f743c934860f5a9b5addcf8972dda942f1feecad171f2eb151929bc206f1839cb89c5c93ebadd9b625b36f36bdd1023e8a215286983c22a12a3e730f9", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x9, 0x0, 0x0, 0x0, @str='!:\\\'\x00'}, @generic="59ce9a1e57521e51253fb94c07420590c488f0ff77c95449292601c97b23ee7e3a4fcb5e007c0c259aa5afce9313ebf51e3780a6e0e02ec98272a709583d526faafad3fac7", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x210}, {&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x18}, {&(0x7f00000023c0)={0xc9c, 0x22, 0x1, 0x0, 0x0, "", [@generic="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"]}, 0xc9c}], 0x3}, 0x0) 05:36:43 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000004600)=[{0x0}], 0x0, 0x0) 05:36:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x4, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 05:36:43 executing program 3: futex(&(0x7f0000000280), 0x4, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) 05:36:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x6, 0x4) [ 265.804562][T11779] netlink: 3208 bytes leftover after parsing attributes in process `syz-executor.2'. 05:36:43 executing program 0: socket$inet(0x2, 0xa, 0x80000001) [ 266.049881][T11789] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:36:44 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:44 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) uname(&(0x7f0000000000)=""/189) 05:36:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000140)=""/199, 0xc7) 05:36:44 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) 05:36:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003200)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0xc3c) 05:36:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="feb74d19d2ca104c62175e7c8324ffe0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000017c0)="ac9e32a0f3ed8764626117fa6109f47ddb", 0x11}], 0x1}}], 0x1, 0x0) 05:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="feb74d19d2ca104c62175e7c8324ffe0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001240)='&', 0x1}], 0x1}}], 0x2, 0x0) 05:36:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 05:36:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080), 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x9, 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:44 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/153) 05:36:44 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="feb74d19d2ca104c62175e7c8324ffe0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001240)='&', 0x1}], 0x1}}], 0x2, 0x0) 05:36:44 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141000, 0x0) [ 266.906690][ T37] audit: type=1326 audit(1617601004.665:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 266.940759][ C0] hrtimer: interrupt took 86660 ns [ 266.966252][ T37] audit: type=1326 audit(1617601004.665:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 05:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="feb74d19d2ca104c62175e7c8324ffe0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001240)='&', 0x1}], 0x1}}], 0x2, 0x0) 05:36:44 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 267.220001][ T37] audit: type=1326 audit(1617601004.665:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 267.248599][ T37] audit: type=1326 audit(1617601004.665:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x466459 code=0x7ffc0000 05:36:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) [ 267.376256][ T37] audit: type=1326 audit(1617601004.665:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x466459 code=0x7ffc0000 05:36:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080), 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 267.424702][ T37] audit: type=1326 audit(1617601004.705:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 05:36:45 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x50000, 0x0) 05:36:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="feb74d19d2ca104c62175e7c8324ffe0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001240)='&', 0x1}], 0x1}}], 0x2, 0x0) [ 267.574053][ T37] audit: type=1326 audit(1617601004.705:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11820 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 05:36:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_read_part_table(0x0, 0x0, 0x0) [ 267.729058][ T37] audit: type=1326 audit(1617601004.705:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 267.812945][ T37] audit: type=1326 audit(1617601004.715:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 05:36:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 267.872639][ T37] audit: type=1326 audit(1617601004.905:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11828 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 05:36:45 executing program 2: semget$private(0x0, 0x1, 0x111) 05:36:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 05:36:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080), 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x50b800, 0x0) 05:36:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004600), 0x0, 0x0) 05:36:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004600), 0x0, 0x80) 05:36:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 05:36:46 executing program 4: r0 = memfd_create(&(0x7f0000000000)='^%)\x00', 0x0) pwritev2(r0, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 05:36:46 executing program 1: unshare(0x10100) 05:36:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080), 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0xa7bd9000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:46 executing program 2: clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001180)={0x0, r0+60000000}, 0x0) 05:36:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 05:36:46 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:36:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x100, 0x0) 05:36:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 05:36:46 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f00000000c0)=""/96) 05:36:46 executing program 3: semget$private(0x0, 0x1, 0x44) 05:36:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0xfffffffffffffe05) 05:36:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve0\x00'}) 05:36:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/timer_list\x00', 0x0, 0x0) 05:36:46 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:36:46 executing program 0: setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 05:36:46 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x7, r0, 0x0) 05:36:46 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401070cd, 0xffffffffffffffff) 05:36:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 05:36:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 05:36:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x8923, &(0x7f0000000000)="cfa6a0e1deaafcde3a") 05:36:47 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006b00)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f000000ad40)='fuse\x00', &(0x7f000000ad80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000adc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:36:47 executing program 4: pselect6(0x40, &(0x7f0000004000), &(0x7f0000004040)={0x2}, 0x0, 0x0, 0x0) 05:36:47 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004440)='/proc/self/net/pfkey\x00', 0x20000, 0x0) 05:36:47 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/bus/input/devices\x00', 0x0, 0x0) fchmod(r0, 0x457268e350f21db5) 05:36:47 executing program 0: prctl$PR_SET_MM_MAP(0x27, 0xe, 0x0, 0x0) 05:36:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0xffd}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 05:36:47 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) 05:36:47 executing program 4: socket$netlink(0x10, 0x3, 0x5ea43aa1a0d4ee87) 05:36:47 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 05:36:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:47 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0xc000) read(r0, 0x0, 0x0) 05:36:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401070c9, 0xffffffffffffffff) 05:36:47 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10028, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 05:36:47 executing program 1: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', 0x0, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) 05:36:47 executing program 0: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 05:36:47 executing program 2: prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f0000000380)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) 05:36:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab07, 0xffffffffffffffff) 05:36:47 executing program 1: getrandom(&(0x7f0000000040)=""/67, 0x43, 0x0) 05:36:47 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_mount_image$fuse(&(0x7f0000000540)='fuse\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 05:36:47 executing program 0: setitimer(0x0, &(0x7f0000002bc0)={{}, {0x77359400}}, 0x0) [ 270.243366][T12018] fuse: Bad value for 'fd' [ 270.282875][T12019] fuse: Bad value for 'fd' 05:36:48 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000000380)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) 05:36:48 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 05:36:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200000, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 05:36:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000640)={0xf8, 0x10, 0x0, 0x0, 0x0, "", [@generic="f4253cb7ef6b82e17b3918176ff6a33f44cd3cbfb2248bf5e8868349c85bbd42112481835c09c67e21927c652a128efeae1b2298e5b84a4a2bf8a70704758f0ed1c08293f8b5f23d65f405698b59cdffefc30b9ba30190024a055455eec57583445eca726ac6a36b5bbe48febc1058bebba8d4f8d67f25b5effa072df349065ed09783f86526db3ace02fc1840d560c684d190440ae6f2048ba3b48958397426cc4c0f0e8f781f9e6b75378414952a830c7e82103e431f163fe85d2b156b96985b02daaa3b3cb05ec66d", @typed={0x14, 0x3f, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x84, 0x0, 0x0, @fd}]}, 0xf8}], 0x1, 0x0, 0x0, 0x2000c8c0}, 0x8044050) 05:36:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000003900)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 05:36:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x8000000, 0x0, 0x0, r1, 0x0}]) [ 270.816582][T12036] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.838168][T12038] fuse: Bad value for 'fd' [ 270.854878][T12038] fuse: Bad value for 'fd' 05:36:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='setgroups\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 05:36:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0xfffffe00, 0x0, 0x0, r0, 0x0}]) 05:36:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000300)) 05:36:48 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)) 05:36:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 05:36:48 executing program 3: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x63, 0x61]}, &(0x7f00000003c0)={0x0, "a32f48e713f2e7190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc160600000000000000bcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) 05:36:48 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000001200)={0x0}) 05:36:48 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000006b00)='/dev/fuse\x00', 0x2, 0x0) 05:36:48 executing program 1: prctl$PR_SET_MM_MAP(0x2a, 0xe, 0x0, 0x0) 05:36:48 executing program 4: prctl$PR_SET_MM_MAP(0xf, 0xe, 0x0, 0x0) 05:36:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, r1) 05:36:49 executing program 3: waitid(0x1, 0x0, 0x0, 0x8, &(0x7f0000000340)) 05:36:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00000001c0)}]) 05:36:49 executing program 2: clock_gettime(0xb, &(0x7f0000002b80)) 05:36:49 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0xb, r0, 0x0) 05:36:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)={0x14, 0x0, 0xb, 0x601}, 0x14}}, 0x0) 05:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x4020940d, &(0x7f0000000000)="cf") 05:36:49 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') 05:36:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x280880, 0x0) fcntl$setown(r0, 0x8, 0x0) 05:36:49 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000007880)={{0x1}}) 05:36:49 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "a32f48e7135bba190cbae004bdc17d7adff02ca82a7330c5f60dd2383de29e3e80fc16fef7609c9d56539ebcd3b0d03e40f005841a1b8397c482a5005ec7b710"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "ad3d87bad8671c7c2689ce13c9f01beadef4ca643fb35629edb73e3b7685567a56e499f344add7a2930054511288a8f3ad1bf88d704a4db6cafe423c7d907e36"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 05:36:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x53, 0x0) 05:36:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@abs={0x1}, 0x6e) 05:36:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001d00)) 05:36:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1, 0xfffffff7, 0x0) 05:36:49 executing program 3: memfd_create(&(0x7f0000000000)='\xe0\xc0\xfb7T~?\xf2\xd5\xf9j\xd6\xdb\x83\f \xbb@!\xabF\xc2\xb1\x1aqkw\x8d\xcf\xf6M\xff\x94c\xcc\x97N^{\x85+LS\x8dYj\xf3\xbd\xd3\xf3\x06uC\xe0\x13\xd3\xf4\xedV\xf7}5\xba\x88\xe3\xa7\x99\x04\xa5Qp\xf1\xd9^\xe7\xa3\xca\x02\x97\x14\xf7\xaf\xac\xad\x8d\xe2V\x99\xcd\x04\v\x1b\\\x02\x9b(0~\xd2\xcf\x88\xc9\x923\x82\x9d \x8d\xe5\xcbC&w\b\x97\xd7a{+\xc1\xbb\x81\xb7\xa5\xa3(p\xd6t\xefC=0\xc0\xa0\xd9\x97\xeb\x1b+\xcb\xb2c\xb8G\xa7\x18Z\xd3bx\x13\xdb\xb5\xf3caI\x92f\x8d\x9e\x95T\xfb7E\xdc\xc5\xce\xa8MK\x98\xdf8\xbe\a\xddoT\xda\xb8\\~\xf2\xb2\x05=M\xba\x8c\xcc\x85\x19\xcb\xf8.5\xeezo\x04h\xc7\xaa\xa2\xde\xff\x01\xab\x93\x15\xf1\x14\x98\x8dZ\xc0-w\xd0\x9e\x8f\xff\x1d\xbc\xe5/\xaa8\xa7\x1c\x89~5\x1b.\xf5_srr\xfc\xf3\xf1Cy\xf3v\x9cH!\x9b\xd2\xbaM\xd3\f\x8f', 0x0) 05:36:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x880, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:36:49 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xcf0f, 0x40) 05:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 05:36:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x0, 0x2, &(0x7f0000000000)=[{}, {}], 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={[0x5]}, 0x8}) 05:36:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000080)=""/159, &(0x7f0000000000)=0x9f) 05:36:50 executing program 1: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002840)={{}, {0x8b14}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20040820) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0, 0x0, 0x0}, {&(0x7f00000001c0)={0x27, 0x0, 0x1, 0x0, 0x9, 0x0, "d4029c76b110ec9fee9136b0fb584c55de941f54f5c5cd2f2d4f81648c3e03dba8f85aa6b49567a2af02508ffde4b9ebde4ac210147718b987c2588a1ce29f", 0xb}, 0x60, 0x0}, {&(0x7f0000000700)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "64291d4c2e0d01840103e88d7ce074caffd5af3357f585cc9472e99378835e9b7d54120d092ba9c7f18e7a028025f6da2e8f154a09f30674e4a9dca034f606"}, 0x60, 0x0}], 0x3, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x7, &(0x7f00000023c0)=[{&(0x7f0000000d40), 0x0, 0xb31e}, {&(0x7f0000001d40)="e2d9076ffa4d5fd23eb74cd53fd75359e73cd751e0196d149f94ee1291eb122c44d1087c44bd271c3a7f187fa871f5c582def4246c2dc6362cdddc447b7feb46928cd257de15bf1b4884612c1ff80b9ef74c1c69751565251c2b5c05dd2a8385fa06f035fdd4325bf0208d74e56a76492dbc4da8ee0e59216f6e1d31d7e7f16901c4ef911a55c384829a89cce43aef8e13ab1a5b9c266e4fa9e1a784c05b9398aeb28a", 0xa3, 0x1a88}, {&(0x7f0000001f00)}, {0x0, 0x0, 0x5}, {&(0x7f0000002040), 0x0, 0x9}, {0x0, 0x0, 0x3}, {0x0}], 0x480, &(0x7f00000024c0)={[{'(^&/%\x00'}, {',(*{'}, {'oom_adj\x00'}, {':]'}, {'oom_adj\x00'}], [{@smackfsdef={'smackfsdef', 0x3d, 'oom_adj\x00'}}]}) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000078c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000007940)={r0, 0x0, 0x0}, 0x10) 05:36:50 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "27366d34a3628014e84428d738e56dcde3457df78bc1c7a448d29001a4806c887dc3ce4a8a820d1a4a0f5b79470de17344ec35fd074d7ccebff08daef1ba5880f437e6e06d3a0e69466a1a7f5ec540a5199e540a238530bb9db00a4dc4796105d6f5dddeece31d214574100339dd49dd3b33c77c338b1d3608657bacf8d6c1eb78d59541d7f198041ce1a16475a098738a5cd21ce1c060f2871c0f120e2c24abc0a66c45ca42d43080e57bfee4ef668d6b7264560278b36e3b8a7d764bac8170054f18eedb22c830a33e6f30d3db629f55534ce4f16c5067a7dee79c76ff62646409734041967db7e0548657fc7cf583415f30b22e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "eae4225f1572d2d349babbc0efe92f4281a79baa637cf1f5aa650bb6539dd2b82d0e7fc084d401b3355813be4c07e743805084c7f859137d4fa19fc794b7395f0a2aa3206b340a9944ad44622a0e7bac0f030dc43ae985b1fedc05c7e6d8f83b11ac2c8e4db11d680a1abe8366dc3c1b2be123da46e3c6da90a87a85c59df998dccb62430e3ffea530c9a783763c3ae235fb5894aa756a2318b1437184ed3ee6650c90cfb4a95f54cb2b897629750afe816d62c33461575db0495284a3ebf05f3b3f2ffa5670e0e5d95795c25fc601d14fae86b6ce684a2d061d6021f84a7f45da"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "649c5d3d57f2b1796581906150bf17bfea7bbe97b14f1694752c5b5d589bdff10c6e5eb04347cb97012cf3d5a2e8d8e4ccf87f56c095fbe0f6db551a996c6ed10a995e6db5f7b7c882113abef372e95ed491ffce913706d8c210d0a5e2a6cd87d19536d8569f5e0c4a43d0b1f5b35fdd84688bc452aeac38be8e2aa65be94d4f52ccbaa7c2b90c8003004b65ddba782de3f55c722ae7103ddbc8d9cff3663ae6a18f3284da3f810144573c69e6bf2a4a587590d06d251b63b9890bef5fa2e5314040791b50b5c8cb497a1ae65831e34e919c4ccc5d640410d2791d0c8660175e4e"}, @INET_DIAG_REQ_BYTECODE={0xb9d, 0x1, "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"}]}, 0x1ec4}}, 0x0) 05:36:50 executing program 0: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x1, &(0x7f0000002880)=[{0x0}], 0x1005000, &(0x7f0000004980)) 05:36:50 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002840)={{}, {0x8b14}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20040820) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0, 0x0, 0x0}, {&(0x7f00000001c0)={0x27, 0x0, 0x1, 0x0, 0x9, 0x0, "d4029c76b110ec9fee9136b0fb584c55de941f54f5c5cd2f2d4f81648c3e03dba8f85aa6b49567a2af02508ffde4b9ebde4ac210147718b987c2588a1ce29f", 0xb}, 0x60, &(0x7f0000000680)=[{&(0x7f0000000240)}], 0x1}, {&(0x7f0000000700)={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "64291d4c2e0d01840103e88d7ce074caffd5af3357f585cc9472e99378835e9b7d54120d092ba9c7f18e7a028025f6da2e8f154a09f30674e4a9dca034f606", 0x2b}, 0x60, 0x0}], 0x3, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x8, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0x1000, 0xb31e}, {&(0x7f0000001d40)="e2d9076ffa4d5fd23eb74cd53fd75359e73cd751e0196d149f94ee1291eb122c44d1087c44bd271c3a7f187fa871f5c582def4246c2dc6362cdddc447b7feb46928cd257de15bf1b4884612c1ff80b9ef74c1c69751565251c2b5c05dd2a8385fa06f035fdd4325bf0208d74e56a76492dbc4da8ee0e59216f6e1d31d7e7f16901c4ef911a55c384829a89cce43aef8e13ab1a5b9c266e4fa9e1a784c05b9398aeb28a7d9d5738e6abdf1c88723ae1dd956568317641c293a2094b960bb7b79ab0", 0xc1, 0x1a88}, {&(0x7f0000001e40)="e6d87227ec1efc923d6745cce920f23024d13d253a81f00ba0c22583ef7a33e82c00cfd1bcb8fb100df75839888d88307667de3796d9c4e2c590103e778922e996547202a2242e88ec19a3669fbe484ea6d461cb816b148e37626142e9397ed85a8128c87610c348dd4d801ae10b1705ae187372b7b5348b943e262f6d0ce74cd4cbc9ddcd9cf0d4f8f1cebf44", 0x8d, 0x400}, {&(0x7f0000001f00), 0x0, 0xe7}, {&(0x7f0000001f40)="113cf890641c0036265b6531ee6ffe9ffacefdc223e3de9237db2634448d11a8f226dab625ded98759864da95fc135333abf324f8605d75722cc58de29e8a16b0d21e6dde850d4e59229fcfb4f902d3253d24b3939311e91446373f25481c5cedadbfc693f3a6f769be5dcbbebe81fbe9e11399216cedebd5933769cc04eed45fca73fa4df315b112f88100f42e5057d0eef74ad4fd82734e523dac800fbddecd4a9e6d9cd07386f7db0f9a1956b17dc77b7462a747a42794c694ed842948de16875e83f5ab475098cfd39b40a", 0xcd, 0x5}, {&(0x7f0000002040)="69c617e2dc6f87137bc374b21d988d3171c06bbfb0c825540fa962d29639fe8cabb7d50cea2158c40c7791c173185421098b6d2ebffbe8c744c73f775efc4e25d436247d7be382816c6d887e486bc3c34402d803fe64a15c60226a552471122049b2b030656f4669f1e423625333cad146d22140cd37317dfb5545a64838a46bd8ef410ae3675b58ec701ea118bd499466f57ec68053bd9561c39ef6a5c2cc666b03290191f0a9603d8671eca2d901c7a5c2e93a5980a1c646a2f67205573bd85391bcd8ae86c0f6bb21028eef49d052", 0xd0, 0x9}, {0x0, 0x0, 0x3}, {0x0}], 0x480, &(0x7f00000024c0)={[{'(^&/%\x00'}, {',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {':]'}, {'oom_adj\x00'}], [{@smackfsdef={'smackfsdef', 0x3d, 'oom_adj\x00'}}]}) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000078c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000007940)={r0, 0x0, 0x0}, 0x10) [ 272.470950][T12118] loop1: detected capacity change from 0 to 179 05:36:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d40)={'ip_vti0\x00', 0x0}) 05:36:50 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840)='/dev/vcsa\x00', 0x0, 0x0) 05:36:50 executing program 3: clock_gettime(0x5, &(0x7f0000001540)) [ 272.575837][T12118] VFS: could not find a valid V7 on loop1. 05:36:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 05:36:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x65, &(0x7f0000004440), 0x4) [ 272.697625][T12122] loop1: detected capacity change from 0 to 179 [ 272.722303][T12133] loop5: detected capacity change from 0 to 179 [ 272.730708][T12122] VFS: could not find a valid V7 on loop1. 05:36:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x24, 0x0, 0x0) [ 272.807741][T12133] VFS: could not find a valid V7 on loop5. 05:36:50 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00', 0xffffffffffffffff) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000900)) 05:36:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x2, &(0x7f0000000100)) 05:36:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d40)={'ip_vti0\x00', &(0x7f0000000cc0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @remote}}}}) 05:36:50 executing program 2: io_uring_setup(0x4cef, &(0x7f0000000080)={0x0, 0x52f5, 0x8}) 05:36:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:36:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:36:50 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 05:36:50 executing program 1: io_uring_setup(0x7594, &(0x7f0000000000)={0x0, 0x8392}) 05:36:50 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:36:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xb, 0x0, 0x0) 05:36:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5452, &(0x7f0000000100)=0x485) 05:36:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0xf, 0x0, 0x0, "9ccd388b7d364fbc4b5bb9018c1d3bf9326a89432ff6d0cc85cae88a2b246337a3811b7894104ca24f5bbd70657c9edbaa7d234fc0dacb5c9503534f0e6a5e"}, 0x60, &(0x7f0000000200)=[{&(0x7f0000000080)="92", 0x1}, {&(0x7f0000000140)="bd", 0x1}], 0x2, &(0x7f0000000240)={0x28, 0x0, 0x0, "2c4fc8790a6ba683ec063ec766e5b77585"}, 0x28}, 0x0) 05:36:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:36:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') read$hiddev(r0, &(0x7f0000000180)=""/115, 0x73) read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:36:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xb, &(0x7f0000004440), 0x4) 05:36:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x208008, 0x4) 05:36:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x2}, 0x0) 05:36:51 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x80083313) 05:36:51 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300), 0x8) 05:36:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x19, 0x0, 0x0) 05:36:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x11}, 0x0) 05:36:51 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000200)) 05:36:51 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:36:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@local, @local, @local, 0x0, 0x0, 0x0, 0x400, 0x0, 0x100}) 05:36:51 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 05:36:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x300000, &(0x7f0000001980)) 05:36:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000200)='4\x00', 0x2) 05:36:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10101, 0x0) 05:36:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4, 0x14}]}, 0x18}}, 0x0) 05:36:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0xfffffdef}}, 0x0) 05:36:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0xc}, 0x0) 05:36:51 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0x31, 0x74, 0x20, 0x1234, 0x5678, 0xf51a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xac, 0x0, 0x1, 0x21, 0x2d, 0x46, 0x80, [], [{}]}}]}}]}}, 0x0) [ 274.134142][T12220] syz-executor.5 (12220): /proc/12214/oom_adj is deprecated, please use /proc/12214/oom_score_adj instead. 05:36:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x0, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0xfffffffffffffd5e, 0x1, '\xa6\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x2c}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x9d5347920a19198d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x1c}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r3, 0x200, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 05:36:52 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 05:36:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x34, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 05:36:52 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="fb"], 0xe0}}, 0x0) [ 274.344108][T12231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000200)='4\x00', 0x2) [ 274.423876][T12231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 05:36:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 05:36:52 executing program 4: syz_io_uring_setup(0x5fed, &(0x7f00000001c0)={0x0, 0xf483}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x39eb, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000280)) 05:36:52 executing program 1: ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000001240)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x4140) [ 274.559209][ T9732] usb 1-1: new high-speed USB device number 2 using dummy_hcd 05:36:52 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9ccd388b7d364fbc4b5bb9018c1d3bf9326a89432ff6d0cc85cae88a2b246337a3811b7894104ca24f5bbd70657c9edbaa7d234fc0dacb5c9503534f0e6a5e"}, 0x60, 0x0, 0x0, &(0x7f0000000240)={0x10}, 0x10}, 0x0) 05:36:52 executing program 3: semtimedop(0xffffffffffffffff, &(0x7f0000000200)=[{}], 0x1, 0x0) [ 274.827971][ T9732] usb 1-1: Using ep0 maxpacket: 32 [ 274.958087][ T9732] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 274.967508][ T9732] usb 1-1: config 0 has no interface number 0 [ 274.983426][ T9732] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 275.178641][ T9732] usb 1-1: New USB device found, idVendor=1234, idProduct=5678, bcdDevice=f5.1a [ 275.188047][ T9732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.196060][ T9732] usb 1-1: Product: syz [ 275.238071][ T9732] usb 1-1: Manufacturer: syz [ 275.258541][ T9732] usb 1-1: SerialNumber: syz [ 275.299651][ T9732] usb 1-1: config 0 descriptor?? [ 275.605533][ T9732] usb 1-1: USB disconnect, device number 2 [ 276.347828][ T36] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 276.607775][ T36] usb 1-1: Using ep0 maxpacket: 32 [ 276.728020][ T36] usb 1-1: config 0 has an invalid interface number: 172 but max is 0 [ 276.736409][ T36] usb 1-1: config 0 has no interface number 0 [ 276.742693][ T36] usb 1-1: config 0 interface 172 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 276.928175][ T36] usb 1-1: New USB device found, idVendor=1234, idProduct=5678, bcdDevice=f5.1a [ 276.938323][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.946415][ T36] usb 1-1: Product: syz [ 276.952526][ T36] usb 1-1: Manufacturer: syz [ 276.957179][ T36] usb 1-1: SerialNumber: syz [ 276.965515][ T36] usb 1-1: config 0 descriptor?? 05:36:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) 05:36:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000200)='4\x00', 0x2) 05:36:54 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x109e05, 0x0) 05:36:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 05:36:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 05:36:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 277.251613][ T36] usb 1-1: USB disconnect, device number 3 05:36:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000580)={0x0, 0x0, 0x0, {0xc, @pix_mp}}) 05:36:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffff9, @rand_addr=' \x01\x00'}, 0x20) 05:36:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 05:36:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4}, 0xc) 05:36:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0xa, 0x0, &(0x7f0000000000)) 05:36:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000200)='4\x00', 0x2) 05:36:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x4, 0x0, 0x0) 05:36:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x2, '\xa6\x00'}]}, 0x1c}}, 0x0) 05:36:55 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) [ 277.723658][T12309] can: request_module (can-proto-0) failed. [ 277.733168][T12315] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:36:55 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/4\x00') [ 277.784324][T12317] can: request_module (can-proto-0) failed. 05:36:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 05:36:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, 0x0, 0x3d) 05:36:55 executing program 1: io_uring_setup(0x4cef, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3a7}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x488400, 0x0) 05:36:56 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000600)) 05:36:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) 05:36:56 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000003, 0xffffffffffffffff, 0x0) 05:36:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x4}}) 05:36:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:36:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:36:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 05:36:56 executing program 4: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, &(0x7f00000028c0)=""/4096, 0x1000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x44004) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000700)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "64291d4c2e0d01840103e88d7ce074caffd5af3357f585cc9472e99378835e9b7d54120d092ba9c7f18e7a028025f6da2e8f154a09f30674e4a9dca034f606"}, 0x60, 0x0, 0x0, &(0x7f0000000b80)={0x10, 0x0, 0xe3f8}, 0x10}], 0x1, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x8000, 0x9, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0xce0, 0xb31e}, {0x0}, {0x0, 0x0, 0xe7}, {&(0x7f0000001f40), 0x0, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000002140)}, {0x0}, {0x0}, {0x0, 0x0, 0x20}], 0x480, &(0x7f00000024c0)={[{'(^&/%\x00'}, {',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {':]'}, {'oom_adj\x00'}], [{@smackfsdef={'smackfsdef', 0x3d, 'oom_adj\x00'}}]}) gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000007940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:36:56 executing program 0: socketpair(0x28, 0x0, 0x4, &(0x7f0000000040)) 05:36:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f0010000", @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf2518000000080001007063"], 0x1f0}, 0x1, 0x0, 0x0, 0x2000c081}, 0x40800) 05:36:56 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x1005000, &(0x7f0000004980)) 05:36:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x11, 0x0, 0x0) 05:36:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) [ 278.756430][T12366] loop4: detected capacity change from 0 to 179 [ 278.783711][T12370] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.833540][T12366] VFS: could not find a valid V7 on loop4. [ 278.878496][T12377] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:56 executing program 0: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x989680}, 0x0) 05:36:56 executing program 2: bpf$ITER_CREATE(0xb, 0x0, 0x0) 05:36:56 executing program 1: socket(0x2a, 0x80802, 0x0) 05:36:56 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000540)) [ 278.978829][T12376] loop4: detected capacity change from 0 to 179 [ 278.997920][T12376] VFS: could not find a valid V7 on loop4. 05:36:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x1, 0x24200) 05:36:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x605, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 05:36:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:36:56 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x1}, 0x0, &(0x7f00000002c0)={r0}, 0x0) 05:36:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x2000}, 0x4) 05:36:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') read$hiddev(r0, &(0x7f0000000180)=""/171, 0xab) 05:36:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:36:57 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 05:36:57 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/input/mice\x00', 0x0) 05:36:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r0, 0x0, 0x0) 05:36:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0}) 05:36:57 executing program 1: wait4(0x0, 0x0, 0x20000000, &(0x7f0000000040)) 05:36:57 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 05:36:57 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:36:57 executing program 2: socketpair(0xa, 0x1, 0x4, &(0x7f0000000040)) 05:36:57 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000000080)="520978a108562bb8495679afb4ec05f4495abc38b764ba350463700eb6a75d0b16e8967f92a57a361f48da3431657c38de4c557a915a212cafbb5c7ebffb1b93cd4a0bae4d47d7c28b469ef09b2039b6eccfe502f87e2cef79206c0cb2e6f11cc9f822dc5b0775ca0b8cdb2a648b26b70a25f06237c86a0baddcea1641aec8b0670319bdf31269344c9b67e4bb4d4fb9967622ae21bd7546ee303ccc310d6d2d", 0xa0, 0x45, &(0x7f0000000140)={0x11, 0xd, r1, 0x1, 0x7, 0x6, @broadcast}, 0x14) connect$packet(r0, &(0x7f0000000180)={0x11, 0x10, r1, 0x1, 0x6, 0x6, @random="92d6a40edfb6"}, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, 0x140a, 0x1, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x9, 0x2, &(0x7f0000000480)="dacc30dde40e2a790cb61d0eee8b7467ceac9e794cb90dbc4b7aeee60ce60f8d26935fe21e9060b73f3d31562c78fe9ec1351796a8031ce124481363db85b2abf4b2a0a91b648b5a92d206251e42910320ba18ae324ffa02af1d018077138a56341ecd13df026a889a270cabd1a3d45e6934062a840640257b3a9a5bff1eb4fe9fffd513ab64e9", 0x2, 0x0, 0x1, {0x1}}, 0xffff) bind(r0, &(0x7f0000000580)=@hci={0x1f, 0x3, 0x4}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000600)=r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00', 0xffffffffffffffff) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x200, 0x400) openat$mice(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/input/mice\x00', 0x2441) 05:36:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80044584, &(0x7f0000000100)) 05:36:57 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000180)) 05:36:57 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x30}, 0x0) [ 279.759794][ T37] kauditd_printk_skb: 56 callbacks suppressed [ 279.759809][ T37] audit: type=1400 audit(1617601017.526:76): avc: denied { name_connect } for pid=12421 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:36:57 executing program 0: socket(0x1, 0x0, 0x80000000) 05:36:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000700)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@my=0x1}) 05:36:57 executing program 1: io_uring_setup(0x4cef, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3a7}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:36:57 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000000c0)) 05:36:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vsock\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 05:36:57 executing program 4: fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) 05:36:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:36:58 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) 05:36:58 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, 0x0, 0x0) 05:36:58 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x4c100) 05:36:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:36:58 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x45, 0x0, 0x0) 05:36:58 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0xfc) 05:36:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x23, 0x0, 0x0) 05:36:58 executing program 3: syz_io_uring_setup(0x6a9f, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x18f2, &(0x7f0000000400), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xd000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 05:36:58 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00', 0xffffffffffffffff) 05:36:58 executing program 4: io_uring_setup(0x7594, &(0x7f0000000000)={0x0, 0x8392, 0x8}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) 05:36:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:36:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x1, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x3, 0x80}]}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000280)=""/177, 0x35, 0xb1, 0x1}, 0x20) 05:36:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 05:36:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 05:36:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:58 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x30}, 0x0) 05:36:58 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 05:36:58 executing program 0: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}) 05:36:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 05:36:58 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xc02) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000018c0)={0x90, 0x0, &(0x7f0000001680)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f0000001180)={@fda={0x66646185, 0x8, 0x1, 0x3d}, @ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/233, 0xe9, 0x2, 0x37}, @ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/4096, 0x1000, 0x2, 0x1f}}, &(0x7f0000001200)={0x0, 0x20, 0x48}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000001380)}}], 0xfd, 0x0, &(0x7f00000017c0)="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"}) 05:36:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5421, 0x0) 05:36:58 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) 05:36:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:36:59 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301180, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 05:36:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xcf4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0xc800, 0x0, 0x55, 0xffff]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x8]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x551, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @device_a, @device_b, @initial, {0xf}}, 0x0, @random=0x9, 0x2080, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x94, {0x0, 0x0, 0x0, "c679123ea1ce47a3c60bf5a6fd90b06d5b7f7b4c423fb8055f8d779b3762099ad892108e5d57b752afc8b61a328d4e4d7d680ca7904827d32a2bd03e9173d2c301c43cbfe9a84285a1feecb42206faeb5ee6211420127a259252e34fd1e9e604d416434dad2cea428c609aa80fbe9aff9bcbf43ae83017fb3d4a16be3d04d7f783787844ecc45982313cfccc34a5d3c58f"}}, @val={0x25, 0x3, {0x0, 0x0, 0x2}}, @void, @val={0x3c, 0x4, {0x0, 0x0, 0x8}}, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x6, 0x62, 0x9}}, @void, @void, @void, [{0xdd, 0x5a, "ee24a0cb585e1ea19c4c31e4e70d9bc65cc1598e45a7d2110b49b4353c2003f1e08e7a1d9afb67b565a406c185e8ae2480518419d8d7cef7ce450e3047535e279e6a481e6abcdb101e2d45802d931b181ed40d989f4757dc02a1"}, {0xdd, 0x56, "2758dcb164ebf252250082012a51e1f01736e68e96caac60a87fc72eb53657cf4ce610d91e1fb4cb5f94876c97693fdef4e375e09bbdad12584aec25866764b9fc3672d34a2b6b983432837dbfd5fc06aec68fe173e1"}, {0xdd, 0xf1, "a15f789f2ba94bd48e626be6e0bd8106c62977458d0d6750fcc6912c3b7db9410fbdb10766eff996f4737832bd2ffa523f404964434d20e90b9067402348f802f77e6d4a8e6b4019d8b65ff9f929c9b684bbf263a089f9722d2d6806ccdf65153f22c1b34f3ee2a10c5e8e9e8620d30a6044c2b085f9e6ab2259d35421f3cf1266db25c7a289ee3448b0eb9148b0ce5207213533c991a7ca20bdfbb1bd3ec7c85f70d798408422fcdbbede29c9b3962ff8c537821d513087e05d3b3fdb8729b42e9b5b943ae03e47ce8995564ce5dfeef7cc4497c1dee71774ba3b04ee5e463f32578930d3292987366817df8871cf1953"}, {0xdd, 0x71, "a87b85cc765b04252d7a3c811b3657930323a93399081b420d8950f229a0fa439366927bec899fb6fc9efa85ddbeadefbed1fa2ca97ef7ce2807b15f14d54d28b3dec057a6eecddc0ac85358d703ffb350d339d24f42bec035395f187500ac5e2984e6873338b14c588ac8f563d08d756f"}, {0xdd, 0x1c, "33bee698e969ab3c9f63d3fad8bfd9e9928ad7b483c11808140785ee"}, {0xdd, 0xa8, "3bba02a8d79565680dd7fa55ac616fa4a832e1a3fb9c0e7fcba7066408227230f1cc0ee19c7c169ce669fbbc097c2791bec2388037b80e5b6940030eecb759723479c0ecb55c7683906993406155c0c8ed6c4eda1a6f25bdade6c51253c70931453f12248323591a214f5185ceb101bc449f553c247827b927f555d850f9f0a3dda827c0f01780a03d031c61a974f33adf19279ee6ee6e31cfba5856309b62b2798cc5a7bf6bc8fe"}, {0xdd, 0x81, "55162f9cc5dea18a1ab57c3b60fc4b395cb48c6cdaf7ca7938f847a2fd85db55c3d5af5782ff6131b59f006ac90177ed9fd808745874e99f1f9109d9908f1eda151a83d7232240c5ea2116a2aabbfa516a39ead155cd5d0bbc95e47d1358485d6bc83be162e4cb2142cc1f8e67608b4544e417a2897c5f91da9d2466c503869969"}, {0xdd, 0x2f, "e55d1f3415ad7be22cdb082baf0c475fc99d1c50d607588b19bcad03b493e59e05948d4d150da92b88e96c8f5ae2eb"}, {0xdd, 0xc3, "9e58e023ca3e77c4cf1bf8dce46ed352023ac4e2c1ea217a9127e9c553d3fd98037e7f06d80e56b1ec2dd7f6a22a78843be3669b784135ced85eb09c89b33b0868af7debccce5c289cffef180f827a2633c7ca961db10731e6967a293f5924fc46b969a2274c55b3339644043012385052ce9f6573842418bc33e8c6f8588a1b087d73c328505df2a17231323e9af044fd89561c30035e6d4ecbcad3eb7e04cda138931329c802bf9147791d18ab29fcbc2ae8c75e37d6eb5b4710bc9b75b3b1278ae1"}]}}], @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x208, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "fe2abdb510de3328ed5c28d4130fd9d8b996181c05cdff17271fcb3fdc2687cb20495c27f40559c971932dc332f2740dbedabf973624ab7312385fe4c13bbc528fec27f241537d314a091fca33241a4e155fa061e4d741f85ed18b754d3066ede492c0d084"}, @NL80211_FTM_RESP_ATTR_LCI={0x1d, 0x2, "8f4f145ef1452799c211fbd19f6218c0065d52a0a85743c9ed"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "6b652b2afc9dc45183dde1cae0734b090be63ef5d3f0e07812bfb6e613c127351edd5db93238a443a66462315a20174bf7a3cc94f0147c0aa549c1e42f936bb7a3e2fa70b15ca657bced104e89c54df9edfc068af3a2f475f423306a5bbdb1401e1cc0141d7415e2dc29e2e2cf801ecaff10ace2c072135cd5a2e70cb87d7b03e9"}, @NL80211_FTM_RESP_ATTR_LCI={0xe1, 0x2, "0626e4a2c2e2191daa16105921eea667e48aead7ddc9dc8b2ffa2e556fa3a5e1da03443ada72c4a429a5535fdc0c4cb9cddf78e3f74e90b83438b73634727ed5779252232439d9b6245a77c5b782af11a78c0ec32ef0259b698eff2e55a8ec3f5a3542ee9ae53e2ebcfbab4a52643f003866942b884d4b5ee68c3725f593cbf4fe3a0dd911b2637e6c31b8ff2894a142d089b6f021916078e10188686d582bc4deae37f81be29986e6ba6710f53ba154c19230308e82bd163a0fb24e0f174744d53c6672ec60790231cd225395ada25fc15f155ca43df8e43ef22c19c3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xd, 0x80, [@mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x15}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x281, 0x7f, [@tim={0x5, 0x94, {0x0, 0x0, 0x9, "c25c97000765401f22a3c70d1071cd4c8e84a276a97942f079b6dcab25980e14a9a31601557f575cb3588dde9cbe081540236306a85527f9c9ff6a794e3a377a568053b598df35a7187f8301db4c8596f4afcb3f336baa9c27b1aed21f9c91e96525f8079ee968b8465b9270519dc75f9d535da1c032caba44b246ec17b9b19d92e41eaea3b9add0706c69f131f217c851"}}, @perr={0x84, 0x11d, {0x0, 0x13, [@not_ext={{}, @device_a, 0x0, "", 0x16}, @not_ext={{}, @device_b, 0xfffffffb}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x2a}, @not_ext={{}, @device_b, 0x0, "", 0x13}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast, 0x81, "", 0x1a}, @ext={{}, @device_b, 0x80000000, @broadcast}, @not_ext, @not_ext={{}, @device_b, 0xe765}, @not_ext={{}, @device_a, 0xffffffff, "", 0xf}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast, 0x0, "", 0x23}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast, 0x7f}, @not_ext]}}, @cf={0x4, 0x6, {0x8, 0x2, 0xbafd}}, @fast_bss_trans={0x37, 0xb6, {0x1, 0x5, "a0ee95b35a48abd8749a658f7e045b3c", "3aa889d16a79e6af02f1caeb6a74d5ccb39aaffa33bcedd1bea4ebfaa9886431", "162286fb6f5783cfea5f3d2e2cddb96c2f6a213a9ae8e789b41061c30ae0cb25", [{0x0, 0x6, "055b4e880ee1"}, {0x0, 0x11, "ebc8e4100d078722298de7e28e8751a7bc"}, {0x0, 0x16, "08547afb2d6ee47471f07fe3920fd41f77b258d4ed9c"}, {0x0, 0x1c, "7959712137bcee0918b895d64eddfb03ce8cfa9957f1acb5f588c53b"}, {0x0, 0x11, "15d7b7ec59e29631a07dd6395bd82e9fa8"}]}}, @cf={0x4, 0x6}]}, @NL80211_ATTR_IE_PROBE_RESP={0x3f, 0x7f, [@ibss={0x6, 0x2, 0x6}, @peer_mgmt={0x75, 0x8, {0x1, 0x0, @val, @val, @void}}, @erp={0x2a, 0x1}, @mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3}, @mic={0x8c, 0x18, {0x516, "775d32d3375e", @long="bc6df5dc0383d5feb8a1de4b33281494"}}, @dsss={0x3, 0x1, 0x25}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x89, 0x80, [@mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x2, 0x7f, 0x39}}, @supported_rates={0x1, 0x1, [{}]}, @mesh_id={0x72, 0x6}, @random_vendor={0xdd, 0x42, "bc1972bfd4346c2fed91e3aca128e5d4a7f066afcb2bc56498ba0fdb2f04256a9ca21bb78a577e778d38fe376053ed1166cad1039600d16e75b2d4013acee0226ac7"}, @supported_rates={0x1, 0x3, [{}, {0xc}, {}]}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x1, "", 0x0, 0x525, @broadcast, 0xfffffff8}}]}, @NL80211_ATTR_FTM_RESPONDER={0x21c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x79, 0x2, "d6bc2de68bd8a0c2f924ea0f852287a6f953825c399fc90881f7115a2c38ddee56708d0d108d1be23616a313b13a71511951570a39612bb0b5ac0ec496c32726ec8da9c55c20922dc8b644c6c0fb2d01c586dd76e4349128346d353fae954125feffc1df336c0d2d1460ef578ad95d6222b4e87ed2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfe, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x8a, 0x3, "f36d78dfdecb933fc4de5dccc116359806110c77bb0f9cbe62fb262618acf41b56b6add8cf9291356d5e34ff2af7192317b84c669f901713d10f7f7b7978bcab8e7536ffe12e118e69be778d76937d59c17b90d3723cf8e8645bc4ebbd50809e67dce4ec58c920289ac7904ec35c645bad65ea921f8116d65c16b49e5d4e9f210d1f31867887"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x198, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x192, 0x80, [@random_vendor={0xdd, 0x9f, "a1358f9cb1c39f1a393c1ddedddfee2007f4c87eadbb8029a63f3953dc09aae8796dcf36cfea7ee9d0808338bfa02bbf75106902da94908073d035cb8252826d81ce4d01c5d9d633e736d1cfb23d02ed024b61e59e72c61cb7949ecb6c75599ce4718a94775bfb58013f0d3d41ed12a2978d4e5b85e233c9ebf7d2d6cf547168d96b61138be770adf116ae89537996e5b5ceba696b99cce9eb3b2d99776c0c"}, @perr={0x84, 0xe3, {0x0, 0xf, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b, 0x10000, "", 0x2a}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b, 0x0, "", 0x3a}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x1}, @not_ext={{}, @device_b, 0x4}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x92d8, @broadcast}, @not_ext={{}, @broadcast, 0x0, "", 0x3d}, @ext={{}, @device_a, 0x0, @device_b, 0x3a}, @not_ext]}}, @challenge={0x10, 0x1}, @tim={0x5, 0x3, {0x6}}]}]]}]}, 0xec4}}, 0x0) 05:36:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000004440), 0x20004444) 05:36:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic) 05:36:59 executing program 1: syz_usb_connect(0x6, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9b, 0x30, 0x60, 0x0, 0x609, 0x353, 0x9aef, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0xe2, 0x3d}}]}}]}}, 0x0) 05:36:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 05:36:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x17, 0x0, 0x0) 05:36:59 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 05:36:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 05:36:59 executing program 3: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 05:36:59 executing program 0: socket(0x2b, 0x1, 0x3) 05:36:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 05:36:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 05:36:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/108) 05:36:59 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x18, 0x0) 05:36:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 05:36:59 executing program 1: bpf$ITER_CREATE(0x1c, 0x0, 0x0) 05:36:59 executing program 2: syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x0, 0x400) 05:36:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x1, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x80}]}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000280)=""/177, 0x35, 0xb1, 0x1}, 0x20) 05:36:59 executing program 4: faccessat2(0xffffffffffffffff, 0x0, 0x5a, 0x0) 05:36:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) accept$inet(r0, 0x0, 0x0) 05:36:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@my=0x1}) 05:37:00 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, 0x0) 05:37:00 executing program 2: syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000024c0)) 05:37:00 executing program 0: bpf$ITER_CREATE(0x16, &(0x7f0000000500), 0x8) 05:37:00 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:37:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 05:37:00 executing program 5: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x142408, &(0x7f00000006c0)) 05:37:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 282.495753][T12571] loop2: detected capacity change from 0 to 4 [ 282.521285][T12571] VFS: could not find a valid V7 on loop2. 05:37:00 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 05:37:00 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200001a, 0x10, r0, 0x0) 05:37:00 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00', 0xffffffffffffffff) [ 282.614913][T12571] loop2: detected capacity change from 0 to 4 [ 282.626728][T12571] VFS: could not find a valid V7 on loop2. 05:37:00 executing program 1: r0 = fsopen(&(0x7f0000000000)='hfsplus\x00', 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\x00', 0x0, r1) 05:37:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x13, 0x0, 0x0) 05:37:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x84, 0x0, 0x0) 05:37:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x541b, 0x0) 05:37:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, 0x0}, 0x62) 05:37:00 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:37:00 executing program 2: syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{0x0, 0x0, 0xb31e}], 0x480, &(0x7f00000024c0)) 05:37:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x7, 0x0, 0x0) 05:37:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x900}, 0x0) 05:37:00 executing program 0: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, &(0x7f00000028c0)=""/4096, 0x1000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x44004) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x8000, 0x4, &(0x7f00000023c0)=[{&(0x7f0000000d40), 0x0, 0xb31e}, {&(0x7f0000001e40)}, {0x0}, {&(0x7f0000002140), 0x0, 0x3}], 0x480, &(0x7f00000024c0)={[{'(^&/%\x00'}, {',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {':]'}, {'oom_adj\x00'}], [{@smackfsdef={'smackfsdef', 0x3d, 'oom_adj\x00'}}]}) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 05:37:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000002c0)) 05:37:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=@routing, 0x8) [ 283.103091][T12608] loop2: detected capacity change from 0 to 179 05:37:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000002c0)=""/189) [ 283.199123][T12608] VFS: could not find a valid V7 on loop2. 05:37:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x0, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0xfffffffffffffd5e, 0x1, '\xa6\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x2c}}, 0x0) [ 283.241918][T12614] loop0: detected capacity change from 0 to 179 [ 283.265905][T12391] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:37:01 executing program 4: pipe2(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 283.335083][T12614] VFS: could not find a valid V7 on loop0. [ 283.364699][T12630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:37:01 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 05:37:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x18, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) [ 283.382611][T12631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.385891][T12608] loop2: detected capacity change from 0 to 179 05:37:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\xa6\x00'}]}, 0x1c}}, 0x0) 05:37:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x614002, 0x0) 05:37:01 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 05:37:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{0xffffffffffffffff}], 0x1}, 0x0) 05:37:01 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 05:37:01 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff87, 0x0) 05:37:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x9) 05:37:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 05:37:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4, 0xa}]}, 0x18}}, 0x0) 05:37:01 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 05:37:01 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 05:37:01 executing program 1: getrandom(&(0x7f0000000040)=""/33, 0xfffffffffffffda0, 0x3) 05:37:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 05:37:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', r0) 05:37:01 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3303) 05:37:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x44004) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x8000, 0x8, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0x30c, 0xb31e}, {0x0}, {&(0x7f0000001f40)}, {0x0, 0x0, 0x9}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x20}], 0x480, &(0x7f00000024c0)={[{',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {'oom_adj\x00'}]}) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 284.283875][T12677] loop0: detected capacity change from 0 to 179 05:37:02 executing program 2: bpf$ITER_CREATE(0x2, 0x0, 0x0) [ 284.363898][T12677] VFS: could not find a valid V7 on loop0. [ 284.377250][ T4838] usb 4-1: new high-speed USB device number 2 using dummy_hcd 05:37:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x44004) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x8000, 0x8, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0x30c, 0xb31e}, {0x0}, {&(0x7f0000001f40)}, {0x0, 0x0, 0x9}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x20}], 0x480, &(0x7f00000024c0)={[{',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {'oom_adj\x00'}]}) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 05:37:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\xa6\x02'}]}, 0x1c}}, 0x0) [ 284.671689][T12689] loop0: detected capacity change from 0 to 179 [ 284.693457][T12689] VFS: could not find a valid V7 on loop0. [ 284.807177][ T4838] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.827055][ T4838] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.836844][ T4838] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 284.876979][ T4838] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 284.886768][ T4838] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 284.936982][ T4838] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:37:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000002880), 0x1005000, &(0x7f0000004980)) 05:37:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='erspan0\x00'}) 05:37:02 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r1 = getpgrp(r0) r2 = fork() r3 = epoll_create(0x2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r4, 0x40184152, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r4, 0x7ab, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x4}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 2', 0x1b) [ 285.137746][ T4838] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.155256][ T4838] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.189357][ T4838] usb 4-1: Product: syz [ 285.193578][ T4838] usb 4-1: Manufacturer: syz [ 285.207693][ T4838] usb 4-1: SerialNumber: syz [ 285.482214][T12667] udc-core: couldn't find an available UDC or it's busy [ 285.515086][T12667] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 285.587287][ T4838] cdc_ncm 4-1:1.0: bind() failure [ 285.603692][ T4838] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 285.617102][ T4838] cdc_ncm 4-1:1.1: bind() failure [ 285.626579][ T4838] usb 4-1: USB disconnect, device number 2 [ 286.344797][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 286.766981][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.778019][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.789072][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.799140][ T5] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 286.809160][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 286.819086][ T5] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 286.987034][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.996119][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.004722][ T5] usb 4-1: Product: syz [ 287.009394][ T5] usb 4-1: Manufacturer: syz [ 287.014014][ T5] usb 4-1: SerialNumber: syz 05:37:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:37:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x44004) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x8000, 0x8, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0x30c, 0xb31e}, {0x0}, {&(0x7f0000001f40)}, {0x0, 0x0, 0x9}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x20}], 0x480, &(0x7f00000024c0)={[{',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {'oom_adj\x00'}]}) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 05:37:04 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00', 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 05:37:04 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) 05:37:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:37:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000000100)) [ 287.038490][ T5] usb 4-1: can't set config #1, error -71 [ 287.095466][ T5] usb 4-1: USB disconnect, device number 3 05:37:05 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 287.185298][T12743] loop0: detected capacity change from 0 to 179 [ 287.218852][T12743] VFS: could not find a valid V7 on loop0. 05:37:05 executing program 4: socket(0x9, 0x0, 0x0) pipe2(0x0, 0x0) socketpair(0x10, 0x2, 0x1, &(0x7f0000000480)) bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000640)=@req3={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x1c) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x0) 05:37:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc0045878, 0x0) 05:37:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0xc020660b, 0x0) 05:37:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 05:37:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x44004) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000cc0)='v7\x00', &(0x7f0000000d00)='./file0\x00', 0x8000, 0x8, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0x30c, 0xb31e}, {0x0}, {&(0x7f0000001f40)}, {0x0, 0x0, 0x9}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x20}], 0x480, &(0x7f00000024c0)={[{',(*{'}, {'oom_adj\x00'}, {'oom_adj\x00'}, {'oom_adj\x00'}]}) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 05:37:05 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 05:37:05 executing program 1: write$hidraw(0xffffffffffffffff, &(0x7f0000000400)="cb", 0x1) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaab7a, &(0x7f0000000200)=[{&(0x7f00000000c0)="f8aed50592639ac15eaaa85334db8e5467a7fc8d821194d0cabd029e1099475272050227e96bec857fad933c00a8ae97d81d513acf6b5de2492faa3fed29aabcf63986866235fe2facbfef5a6289349c2f803c68de037bec09492c1746fa6c3fb4b691b804f7f14e744a165c98e84968ff9abcf012bc46d1b7e63a7df06b68f76480d5fe948e651745aa02200bce05f98057934f31badf31b9de37", 0x9b, 0x36}, {&(0x7f0000000180)="3217ed54ee8eb941f62ec54b0696e649b508b762988f7c46928d4cadd7667c17cb0602b50250cc2b968ac7a6c165eb2009d58e5933d86af1db9a15c85816aba8f516466a505caccfa78f35b4de0be23b7c68a8d068ea22c4bcb209f5347ae1a919ab6b70c70329e638c19bdcffbd49cd6cc89634a9958cb37a2a26667e64b6", 0x7f}], 0x2001401, &(0x7f0000000240)=ANY=[@ANYBLOB="21030000005c2d29655c2c7375626a5f726f6c653d2c66736d6167aea21825783030303030ffffffff303030313030302c736d616b6b66737472616e736d7504003d7d2a7d252c7c8088e35f757365723d2d2c617564d71f6974"]) 05:37:05 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 05:37:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 05:37:05 executing program 4: bpf$ITER_CREATE(0x8, 0x0, 0x0) [ 287.584525][T12773] loop0: detected capacity change from 0 to 179 05:37:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) [ 287.657172][T12773] VFS: could not find a valid V7 on loop0. [ 287.713413][T12784] loop3: detected capacity change from 0 to 127 05:37:05 executing program 5: bind$rds(0xffffffffffffffff, 0x0, 0x0) [ 287.805106][T12784] loop3: detected capacity change from 0 to 127 05:37:05 executing program 4: socket$inet6(0xa, 0x0, 0x2d6809e5) 05:37:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 05:37:05 executing program 0: r0 = socket(0x1, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 05:37:05 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 05:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) 05:37:05 executing program 2: io_setup(0x4, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:37:06 executing program 1: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000000d40)="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", 0xce3, 0xb31e}], 0x0, 0x0) 05:37:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@local, @local, @local, 0x0, 0xf5}) 05:37:06 executing program 5: r0 = socket(0x2a, 0x80802, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:37:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, 0x8) 05:37:06 executing program 0: setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000004440), 0xffffffffffffffda) 05:37:06 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x410c00, 0x0) 05:37:06 executing program 2: syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) 05:37:06 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@nfs='nfs'}]}) 05:37:06 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 05:37:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5460, 0x0) [ 288.778492][T12835] loop1: detected capacity change from 0 to 179 05:37:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000180)) 05:37:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000018c0)={0x44, 0x0, &(0x7f0000001680)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000017c0)="8e"}) [ 288.936380][T12835] loop1: detected capacity change from 0 to 179 [ 289.010410][T12851] FAT-fs (loop3): bogus number of reserved sectors [ 289.041142][T12851] FAT-fs (loop3): Can't find a valid FAT filesystem 05:37:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80404519, &(0x7f0000000100)) 05:37:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000780)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:37:06 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 05:37:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, 0x0) 05:37:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'syzkaller0\x00'}) [ 289.147460][T12851] FAT-fs (loop3): bogus number of reserved sectors [ 289.210452][T12851] FAT-fs (loop3): Can't find a valid FAT filesystem 05:37:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000600)={0x3e, 0x0, 0xb, 0xa}) 05:37:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:37:07 executing program 5: io_setup(0x4, &(0x7f0000000140)) 05:37:07 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@nfs='nfs'}]}) 05:37:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000002480), 0x4) 05:37:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{&(0x7f0000000080), 0x0, 0xffffffffffff8000}, {&(0x7f0000000240)="cd50c593d64a4496fdc32edbecff3d5ff5e96a30c753ae455fcc565ca04d7078ecb4d497989e20495aa660a5d1ccf83262247e0983e5921688", 0x39}, {&(0x7f0000000280)="dfbd6d28af7a57b311a299da101bd2ad4a164ae8c4568f4dbe85b1c7531c47fc3887f73879759b15571ee219fe2bb67ced49608344866a016ad41a660df878618d6e9f6ff7693fef36e698746e04358d8a5fbfb6d297a9e3add3517b75d9f9c1f7b279052e81016080aed842ad8e85e083f7a3f1460e1df5aa053dd94967985d5de4", 0x82, 0x1}, {0x0}, {0x0}], 0x420, &(0x7f0000000480)={[{@dots='dots'}], [{@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/vsock\x00'}}, {@permit_directio='permit_directio'}]}) 05:37:07 executing program 1: openat$mice(0xffffffffffffff9c, 0x0, 0x10ce80) 05:37:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/17) [ 289.611320][T12888] FAT-fs (loop3): bogus number of reserved sectors [ 289.648119][T12888] FAT-fs (loop3): Can't find a valid FAT filesystem 05:37:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 05:37:07 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 289.698804][T12892] loop4: detected capacity change from 0 to 16256 05:37:07 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000022) 05:37:07 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@nfs='nfs'}]}) 05:37:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5452, &(0x7f0000000040)={0x0}) [ 289.812784][T12892] loop4: detected capacity change from 0 to 16256 05:37:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 05:37:07 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@nfs='nfs'}]}) [ 289.986489][T12915] FAT-fs (loop3): bogus number of reserved sectors [ 289.993049][T12915] FAT-fs (loop3): Can't find a valid FAT filesystem 05:37:07 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000001240)='freezer.state\x00', 0x2, 0x0) 05:37:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xd, &(0x7f0000004440), 0x4) 05:37:07 executing program 2: socketpair(0xa, 0x5, 0x7, &(0x7f0000000080)) 05:37:07 executing program 4: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x13) 05:37:07 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, r0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 05:37:08 executing program 4: fsopen(&(0x7f0000000040)='coda\x00', 0x0) [ 290.281865][T12933] sctp: [Deprecated]: syz-executor.0 (pid 12933) Use of int in maxseg socket option. [ 290.281865][T12933] Use struct sctp_assoc_value instead 05:37:08 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x802, 0x0) write$capi20_data(r0, 0x0, 0x0) 05:37:08 executing program 0: getrandom(0x0, 0xffffffffffffff08, 0x0) 05:37:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5fc2b9c9"}, 0x0, 0x0, @fd}) 05:37:08 executing program 5: getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) 05:37:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xcec, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0xff, 0xc800, 0x0, 0x55, 0xffff]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x551, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @device_a, @device_b, @initial, {0x0, 0x4}}, 0x0, @random=0x9, 0x2080, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{}]}, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x93, {0x32, 0x0, 0x0, "c679123ea1ce47a3c60bf5a6fd90b06d5b7f7b4c423fb8055f8d779b3762099ad892108e5d57b752afc8b61a328d4e4d7d680ca7904827d32a2bd03e9173d2c301c43cbfe9a84285a1feecb42206faeb5ee6211420127a259252e34fd1e9e604d416434dad2cea428c609aa80fbe9aff9bcbf43ae83017fb3d4a16be3d04d7f783787844ecc45982313cfccc34a5d3c5"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4, {0x0, 0x0, 0x8, 0x20}}, @val={0x2d, 0x1a, {0x800, 0x0, 0x5, 0x0, {0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1}}}, @void, @void, @void, [{0xdd, 0x5a, "ee24a0cb585e1ea19c4c31e4e70d9bc65cc1598e45a7d2110b49b4353c2003f1e08e7a1d9afb67b565a406c185e8ae2480518419d8d7cef7ce450e3047535e279e6a481e6abcdb101e2d45802d931b181ed40d989f4757dc02a1"}, {0xdd, 0x56, "2758dcb164ebf252250082012a51e1f01736e68e96caac60a87fc72eb53657cf4ce610d91e1fb4cb5f94876c97693fdef4e375e09bbdad12584aec25866764b9fc3672d34a2b6b983432837dbfd5fc06aec68fe173e1"}, {0xdd, 0xf1, "a15f789f2ba94bd48e626be6e0bd8106c62977458d0d6750fcc6912c3b7db9410fbdb10766eff996f4737832bd2ffa523f404964434d20e90b9067402348f802f77e6d4a8e6b4019d8b65ff9f929c9b684bbf263a089f9722d2d6806ccdf65153f22c1b34f3ee2a10c5e8e9e8620d30a6044c2b085f9e6ab2259d35421f3cf1266db25c7a289ee3448b0eb9148b0ce5207213533c991a7ca20bdfbb1bd3ec7c85f70d798408422fcdbbede29c9b3962ff8c537821d513087e05d3b3fdb8729b42e9b5b943ae03e47ce8995564ce5dfeef7cc4497c1dee71774ba3b04ee5e463f32578930d3292987366817df8871cf1953"}, {0xdd, 0x71, "a87b85cc765b04252d7a3c811b3657930323a93399081b420d8950f229a0fa439366927bec899fb6fc9efa85ddbeadefbed1fa2ca97ef7ce2807b15f14d54d28b3dec057a6eecddc0ac85358d703ffb350d339d24f42bec035395f187500ac5e2984e6873338b14c588ac8f563d08d756f"}, {0xdd, 0x1c, "33bee698e969ab3c9f63d3fad8bfd9e9928ad7b483c11808140785ee"}, {0xdd, 0xa8, "3bba02a8d79565680dd7fa55ac616fa4a832e1a3fb9c0e7fcba7066408227230f1cc0ee19c7c169ce669fbbc097c2791bec2388037b80e5b6940030eecb759723479c0ecb55c7683906993406155c0c8ed6c4eda1a6f25bdade6c51253c70931453f12248323591a214f5185ceb101bc449f553c247827b927f555d850f9f0a3dda827c0f01780a03d031c61a974f33adf19279ee6ee6e31cfba5856309b62b2798cc5a7bf6bc8fe"}, {0xdd, 0x81, "55162f9cc5dea18a1ab57c3b60fc4b395cb48c6cdaf7ca7938f847a2fd85db55c3d5af5782ff6131b59f006ac90177ed9fd808745874e99f1f9109d9908f1eda151a83d7232240c5ea2116a2aabbfa516a39ead155cd5d0bbc95e47d1358485d6bc83be162e4cb2142cc1f8e67608b4544e417a2897c5f91da9d2466c503869969"}, {0xdd, 0x2f, "e55d1f3415ad7be22cdb082baf0c475fc99d1c50d607588b19bcad03b493e59e05948d4d150da92b88e96c8f5ae2eb"}, {0xdd, 0xc3, "9e58e023ca3e77c4cf1bf8dce46ed352023ac4e2c1ea217a9127e9c553d3fd98037e7f06d80e56b1ec2dd7f6a22a78843be3669b784135ced85eb09c89b33b0868af7debccce5c289cffef180f827a2633c7ca961db10731e6967a293f5924fc46b969a2274c55b3339644043012385052ce9f6573842418bc33e8c6f8588a1b087d73c328505df2a17231323e9af044fd89561c30035e6d4ecbcad3eb7e04cda138931329c802bf9147791d18ab29fcbc2ae8c75e37d6eb5b4710bc9b75b3b1278ae1"}]}}], @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x208, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "fe2abdb510de3328ed5c28d4130fd9d8b996181c05cdff17271fcb3fdc2687cb20495c27f40559c971932dc332f2740dbedabf973624ab7312385fe4c13bbc528fec27f241537d314a091fca33241a4e155fa061e4d741f85ed18b754d3066ede492c0d084"}, @NL80211_FTM_RESP_ATTR_LCI={0x1d, 0x2, "8f4f145ef1452799c211fbd19f6218c0065d52a0a85743c9ed"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "6b652b2afc9dc45183dde1cae0734b090be63ef5d3f0e07812bfb6e613c127351edd5db93238a443a66462315a20174bf7a3cc94f0147c0aa549c1e42f936bb7a3e2fa70b15ca657bced104e89c54df9edfc068af3a2f475f423306a5bbdb1401e1cc0141d7415e2dc29e2e2cf801ecaff10ace2c072135cd5a2e70cb87d7b03e9"}, @NL80211_FTM_RESP_ATTR_LCI={0xe1, 0x2, "0626e4a2c2e2191daa16105921eea667e48aead7ddc9dc8b2ffa2e556fa3a5e1da03443ada72c4a429a5535fdc0c4cb9cddf78e3f74e90b83438b73634727ed5779252232439d9b6245a77c5b782af11a78c0ec32ef0259b698eff2e55a8ec3f5a3542ee9ae53e2ebcfbab4a52643f003866942b884d4b5ee68c3725f593cbf4fe3a0dd911b2637e6c31b8ff2894a142d089b6f021916078e10188686d582bc4deae37f81be29986e6ba6710f53ba154c19230308e82bd163a0fb24e0f174744d53c6672ec60790231cd225395ada25fc15f155ca43df8e43ef22c19c3"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xd, 0x80, [@mesh_config={0x71, 0x7}]}, @NL80211_ATTR_IE_PROBE_RESP={0x279, 0x7f, [@tim={0x5, 0x94, {0x80, 0x34, 0x0, "c25c97000765401f22a3c70d1071cd4c8e84a276a97942f079b6dcab25980e14a9a31601557f575cb3588dde9cbe081540236306a85527f9c9ff6a794e3a377a568053b598df35a7187f8301db4c8596f4afcb3f336baa9c27b1aed21f9c91e96525f8079ee968b8465b9270519dc75f9d535da1c032caba44b246ec17b9b19d92e41eaea3b9add0706c69f131f217c851"}}, @perr={0x84, 0x11d, {0x0, 0x13, [@not_ext, @not_ext={{}, @device_b, 0xfffffffb, "", 0x2a}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x100, @device_b}, @not_ext={{}, @device_b, 0x7fff}, @ext={{}, @broadcast, 0x0, @broadcast, 0x1}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x80000000, @broadcast}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @device_a, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x0, @device_b, 0x3c}, @ext={{}, @broadcast, 0x0, @device_a, 0x19}, @not_ext={{}, @device_b, 0x75}, @ext={{}, @broadcast, 0x80000001, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext]}}, @cf={0x4, 0x6}, @fast_bss_trans={0x37, 0xae, {0x0, 0x5, "a0ee95b35a48abd8749a658f7e045b3c", "3aa889d16a79e6af02f1caeb6a74d5ccb39aaffa33bcedd1bea4ebfaa9886431", "162286fb6f5783cfea5f3d2e2cddb96c2f6a213a9ae8e789b41061c30ae0cb25", [{0x0, 0x6, "055b4e880ee1"}, {0x3, 0x11, "ebc8e4100d078722298de7e28e8751a7bc"}, {0x0, 0x16, "08547afb2d6ee47471f07fe3920fd41f77b258d4ed9c"}, {0x0, 0x14, "7959712137bcee0918b895d64eddfb03ce8cfa99"}, {0x0, 0x11, "15d7b7ec59e29631a07dd6395bd82e9fa8"}]}}, @cf={0x4, 0x6}]}, @NL80211_ATTR_IE_PROBE_RESP={0x3f, 0x7f, [@ibss={0x6, 0x2}, @peer_mgmt={0x75, 0x8, {0x0, 0x1, @val, @val, @void}}, @erp={0x2a, 0x1}, @mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3}, @mic={0x8c, 0x18, {0x0, "775d32d3375e", @long="bc6df5dc0383d5feb8a1de4b33281494"}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x89, 0x80, [@mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x39}}, @supported_rates={0x1, 0x1, [{}]}, @mesh_id={0x72, 0x6}, @random_vendor={0xdd, 0x42, "bc1972bfd4346c2fed91e3aca128e5d4a7f066afcb2bc56498ba0fdb2f04256a9ca21bb78a577e778d38fe376053ed1166cad1039600d16e75b2d4013acee0226ac7"}, @supported_rates={0x1, 0x3, [{}, {}, {}]}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_FTM_RESPONDER={0x21c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x79, 0x2, "d6bc2de68bd8a0c2f924ea0f852287a6f953825c399fc90881f7115a2c38ddee56708d0d108d1be23616a313b13a71511951570a39612bb0b5ac0ec496c32726ec8da9c55c20922dc8b644c6c0fb2d01c586dd76e4349128346d353fae954125feffc1df336c0d2d1460ef578ad95d6222b4e87ed2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfd, 0x3, "2a37c7bf4096afce055abd965661faa41414327223c44545713a0dffdedfbabd3655eb435b8125e59e544c6aa321b876acbf6005fcd65a090712504a64ed40d8a3e6852dcd8d95b62b3bb72d1db86036594f1b34c814105e6c5e1fcbe8c846da7ee7f88a60c4ad947b1c6cad159b8d36913496c8b592ac28ba0f2804818c409a7f57731d5a2c297dbf6c3f91e2e4daa31c835e63caa820477d2759c332ba0da4b9f512043e2b53724a34f2a58c1d54f8c6bba0363b62e14a9374813cecb1ee3c565a7c8b849efed2e3c17d20dcc35da0cc0d3caa006e64adf9dc3e6b1ece86d5466081e38236533bf3467511c4755df4b36acaaf35c282acc4"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x89, 0x3, "f36d78dfdecb933fc4de5dccc116359806110c77bb0f9cbe62fb262618acf41b56b6add8cf9291356d5e34ff2af7192317b84c669f901713d10f7f7b7978bcab8e7536ffe12e118e69be778d76937d59c17b90d3723cf8e8645bc4ebbd50809e67dce4ec58c920289ac7904ec35c645bad65ea921f8116d65c16b49e5d4e9f210d1f318678"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x1a0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x199, 0x80, [@random_vendor={0xdd, 0x9a, "a1358f9cb1c39f1a393c1ddedddfee2007f4c87eadbb8029a63f3953dc09aae8796dcf36cfea7ee9d0808338bfa02bbf75106902da94908073d035cb8252826d81ce4d01c5d9d633e736d1cfb23d02ed024b61e59e72c61cb7949ecb6c75599ce4718a94775bfb58013f0d3d41ed12a2978d4e5b85e233c9ebf7d2d6cf547168d96b61138be770adf116ae89537996e5b5ceba696b99cce9eb3b"}, @mesh_chsw={0x76, 0x6}, @perr={0x84, 0xea, {0x0, 0x10, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext]}}, @tim={0x5, 0x3}]}]]}]}, 0xec4}}, 0x20004800) 05:37:08 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x6000, 0x0) 05:37:08 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 05:37:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x30}, 0x0) 05:37:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) 05:37:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f00000005c0)=""/4096, 0x1000) 05:37:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 05:37:08 executing program 0: syz_io_uring_setup(0x6a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:37:08 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x3, &(0x7f0000002880)=[{0x0}, {0x0}, {&(0x7f00000017c0)}], 0x1005000, &(0x7f0000004980)) 05:37:08 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0xe0}}, 0x0) 05:37:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000300)={0x0, 0x0}) 05:37:09 executing program 5: ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000000)) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 05:37:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 05:37:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, &(0x7f0000001200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x62) 05:37:09 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) 05:37:09 executing program 0: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 05:37:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xef47}, 0x0) 05:37:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9ccd388b7d364fbc4b5bb9018c1d3bf9326a89432ff6d0cc85cae88a2b246337a3811b7894104ca24f5bbd70657c9edbaa7d234fc0dacb5c9503534f0e6a5e"}, 0x60, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="bd", 0x1}], 0x2}, 0x0) 05:37:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:37:09 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xf}, 0x10) 05:37:09 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil}) 05:37:09 executing program 4: socket(0x0, 0x10, 0x0) 05:37:09 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb4fb603"}, 0x0, 0x0, @userptr}) 05:37:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40284504, &(0x7f0000000100)) 05:37:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:37:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendto$isdn(r0, 0x0, 0xea, 0x0, &(0x7f0000000240), 0x6) 05:37:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78b164da"}}) 05:37:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x7d, 0x0, 0x0) 05:37:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000100)) 05:37:09 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x86) fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 05:37:09 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000340)={0x4}, 0x0, &(0x7f00000003c0)={0x9}, 0x0) 05:37:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 05:37:09 executing program 5: io_uring_setup(0x7594, &(0x7f0000000000)={0x0, 0x0, 0x8}) 05:37:09 executing program 2: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/219) 05:37:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000002c0)={0x0, 0x0}) 05:37:10 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#/\\\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40305828, 0x0) 05:37:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 05:37:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x8000451a, 0x0) 05:37:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="520978a108562bb8495679afb4ec05f4495abc38b764ba", 0x17, 0x45, &(0x7f0000000140)={0x11, 0xd, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$packet(r2, &(0x7f0000000080)="520978a108562bb8495679afb4ec05f4495abc38b764ba", 0x17, 0x45, &(0x7f0000000140)={0x11, 0xd, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:37:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002f00), &(0x7f0000002f40)=0xc) 05:37:10 executing program 2: syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x0, 0x0) 05:37:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x6e, &(0x7f0000004440), 0x4) 05:37:10 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x26002, 0x0) 05:37:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d40)={'ip_vti0\x00', &(0x7f0000000cc0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 05:37:10 executing program 3: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) fork() bpf$ITER_CREATE(0x21, &(0x7f0000001a80), 0x8) 05:37:10 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000080)) 05:37:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:37:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$hiddev(r0, &(0x7f00000000c0)=""/145, 0x91) 05:37:10 executing program 4: select(0x42, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000240)) 05:37:10 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffc1}, 0x0, 0x0) 05:37:10 executing program 5: clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000300)={0xffffffff7fffffff}, &(0x7f0000000a00)={0x0, r0+10000000}, 0x0) 05:37:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, 0x0}, 0x0) 05:37:11 executing program 4: fsopen(&(0x7f0000000000)='proc\x00', 0x0) 05:37:11 executing program 0: syz_io_uring_setup(0x6466, &(0x7f0000000000)={0x0, 0x774c}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) select(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x9}, 0x0) 05:37:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') read$hiddev(r0, 0x0, 0x0) 05:37:11 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40c0, 0x0) 05:37:11 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xfffffcd3, &(0x7f00000001c0)={0x0}}, 0x0) 05:37:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) [ 293.477882][ T37] audit: type=1800 audit(1617601031.237:77): pid=13086 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=14522 res=0 errno=0 05:37:11 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)) 05:37:11 executing program 3: bpf$ITER_CREATE(0x13, 0x0, 0x0) 05:37:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000a00)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 05:37:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000ec01"], 0x14}}, 0x0) 05:37:11 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x1814c0, 0x0) 05:37:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0xfffffffffffffffc}}, 0x0) 05:37:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000100)=0x485) 05:37:12 executing program 0: syz_io_uring_setup(0x22d7, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 05:37:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:37:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:37:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:37:12 executing program 5: socket$inet6(0x2, 0xa, 0x0) 05:37:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 05:37:12 executing program 4: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000200)=""/65, 0x41, 0x0, 0x0, 0x101}}, 0x120) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:37:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x5c}}, 0x0) 05:37:12 executing program 1: syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x4c100) 05:37:12 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x840, 0x0) 05:37:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 05:37:12 executing program 2: getpgid(0x0) timer_create(0xfeffffff, 0x0, &(0x7f0000000140)) 05:37:12 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc534, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}]}}]}}, 0x0) 05:37:12 executing program 1: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000000), 0x4) fork() 05:37:12 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x28, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 05:37:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4049041) 05:37:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 05:37:12 executing program 5: socket(0x10, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) 05:37:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0xc0189436, 0x0) 05:37:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1b57, 0x2, 0x2}) 05:37:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x1e, &(0x7f0000004440), 0x4) [ 295.186462][ T9568] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:37:13 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)) 05:37:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x2}, {{}, 0x0, @in6=@ipv4={[], [], @private}}}, 0xe8) 05:37:13 executing program 3: syz_io_uring_setup(0x39eb, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x4896, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) [ 295.436282][ T9568] usb 5-1: Using ep0 maxpacket: 16 [ 295.556904][ T9568] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 295.746324][ T9568] usb 5-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.40 [ 295.765419][ T9568] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.774321][ T9568] usb 5-1: Product: syz [ 295.787875][ T9568] usb 5-1: Manufacturer: syz [ 295.792522][ T9568] usb 5-1: SerialNumber: syz [ 295.850806][ T9568] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 296.052416][ T9732] usb 5-1: USB disconnect, device number 2 [ 296.836073][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 297.075985][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 297.196091][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 297.367891][ T5] usb 5-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.40 [ 297.377051][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.387227][ T5] usb 5-1: Product: syz [ 297.391429][ T5] usb 5-1: Manufacturer: syz [ 297.397092][ T5] usb 5-1: SerialNumber: syz [ 297.448594][ T5] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 05:37:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)) 05:37:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 05:37:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x4020940d, &(0x7f0000000100)=0x485) 05:37:15 executing program 5: ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x27ae3af0, 0x400000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x9) r0 = socket$inet(0x2, 0x6, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x180010, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:37:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 05:37:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x20}}, 0x0) [ 297.656491][ T36] usb 5-1: USB disconnect, device number 3 05:37:15 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/input/mice\x00', 0x2441) 05:37:15 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x0, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0xfffffffffffffd5e, 0x1, '\xa6\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x2c}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 05:37:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x485) 05:37:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="92d6a40edfb6"}, 0x14) 05:37:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x83, 0x0, 0x0) 05:37:15 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000440)={0x70002008}) [ 297.963110][T13229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:37:15 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, 0x0, 0x49) 05:37:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x15, 0x0, 0x0) 05:37:15 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, 0x0) 05:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) 05:37:16 executing program 3: socket(0x6b25ea3db58140b7, 0x0, 0x0) 05:37:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@local, @local, @local}) 05:37:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 298.337934][ T37] audit: type=1400 audit(1617601036.108:78): avc: denied { block_suspend } for pid=13242 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:37:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x2c, 0x0, &(0x7f00000000c0)=[@dead_binder_done, @register_looper, @acquire_done, @decrefs], 0x0, 0x0, 0x0}) 05:37:16 executing program 3: syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10010b0, &(0x7f00000023c0)) 05:37:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xe4}]}) 05:37:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:37:16 executing program 5: r0 = socket(0xa, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) 05:37:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:37:16 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 05:37:16 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x2c, 0x0, &(0x7f00000000c0)=[@dead_binder_done, @register_looper, @acquire_done, @decrefs], 0x1, 0x0, &(0x7f0000000100)='J'}) 05:37:16 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @remote, 0x0, 0x0, 'lblc\x00'}, 0x2c) 05:37:16 executing program 1: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{0x0, 0x0, 0xb31e}], 0x0, 0x0) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 05:37:16 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffc) [ 298.832578][T13278] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 05:37:16 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x0) 05:37:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') read$hiddev(r0, &(0x7f00000000c0)=""/160, 0xa0) 05:37:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 298.928827][T13281] loop1: detected capacity change from 0 to 179 05:37:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x18}, 0x0) 05:37:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@loopback}) 05:37:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 299.090926][T13281] loop1: detected capacity change from 0 to 179 05:37:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000280)) 05:37:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 05:37:16 executing program 1: socket(0xa, 0x3, 0x8) 05:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x600}, 0x0) 05:37:17 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 05:37:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x8) 05:37:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x880, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 05:37:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendto$isdn(r0, 0x0, 0xea, 0x0, 0x0, 0x0) 05:37:17 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2, 0x2}) 05:37:17 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x8000000eb9c, 0xc502) 05:37:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0xfe, [], [@padn={0x1, 0x1, [0x0]}, @ra, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7bf, "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"}]}, 0x800) 05:37:17 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4d33643fcac614c4, &(0x7f0000000680)=ANY=[]) 05:37:17 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x10042, 0x0) 05:37:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@local, @local, @local, 0xffffff2c}) 05:37:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x62) 05:37:17 executing program 2: socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) 05:37:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000990ae1"], 0x20}}, 0x0) 05:37:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @link_local}, 0x10) 05:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_MON={0x4}]}, 0x20}}, 0x0) 05:37:17 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9ccd388b7d364fbc4b5bb9018c1d3bf9326a89432ff6d0cc85cae88a2b246337a3811b7894104ca24f5bbd70657c9edbaa7d234fc0dacb5c9503534f0e6a5e"}, 0x60, 0x0}, 0x0) 05:37:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xc02) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000017c0)="8e"}) [ 299.961711][T13346] device batadv0 entered promiscuous mode [ 299.980778][T13345] device batadv0 left promiscuous mode 05:37:17 executing program 5: bpf$ITER_CREATE(0x16, 0x0, 0x0) [ 300.003667][T13351] device batadv0 entered promiscuous mode [ 300.043209][T13345] device batadv0 left promiscuous mode 05:37:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:37:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xa, 0x4) 05:37:17 executing program 0: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040), 0xfffffffffffffe15) 05:37:17 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 05:37:18 executing program 2: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x84101) 05:37:18 executing program 4: io_uring_setup(0x7594, &(0x7f0000000000)) 05:37:18 executing program 1: bpf$ITER_CREATE(0xf, &(0x7f0000000500), 0x8) 05:37:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40044590, &(0x7f0000000100)) 05:37:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 05:37:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000a00)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 05:37:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/163) 05:37:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b4fd339c3311"}, 0x14) 05:37:18 executing program 4: r0 = socket(0x15, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 05:37:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 05:37:18 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, &(0x7f0000000080)) 05:37:18 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000040)) 05:37:18 executing program 1: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, r0) 05:37:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000280)=""/177, 0x29, 0xb1, 0x1}, 0x20) 05:37:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 05:37:18 executing program 0: getrandom(&(0x7f00000000c0)=""/102393, 0x18ff9, 0x0) getrandom(0x0, 0x0, 0x1) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:37:18 executing program 5: mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x190073, 0xffffffffffffffff, 0x0) 05:37:18 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='$/%$\x00', &(0x7f00000000c0)='wlc\x00', 0x0) 05:37:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:37:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x21, 0x0, 0x0) 05:37:18 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 05:37:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a49021c"}, 0x0, 0x0, @planes=0x0}) 05:37:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x7b, 0x0, 0x0) 05:37:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0xd) 05:37:19 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0x18, 0x3}, 0xc) 05:37:19 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 05:37:19 executing program 5: socket$inet6(0x18, 0xb82ece34d5f7ff75, 0x0) 05:37:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/11, 0xfffffffffffffe01}, {&(0x7f0000000180)=""/29}], 0x1) 05:37:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, &(0x7f0000000080), 0x10) 05:37:19 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 05:37:19 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2}, 0x0) 05:37:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x8, &(0x7f0000000080), 0x10) 05:37:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 05:37:19 executing program 4: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 05:37:19 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:37:19 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x30200, 0x0) 05:37:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x0) 05:37:19 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x93c7dc764dc5d1b7) 05:37:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, 0x0, 0x0) 05:37:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setregid(0x0, r1) 05:37:19 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x711, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 05:37:19 executing program 1: mprotect(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x2) 05:37:19 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 05:37:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x13, 0x0, 0x0) 05:37:20 executing program 1: setuid(0xffffffffffffffff) shmget(0x2, 0x1000, 0x284, &(0x7f0000ffe000/0x1000)=nil) 05:37:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x0) 05:37:20 executing program 3: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x2}, 0x8) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 05:37:20 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:37:20 executing program 5: mkdir(&(0x7f0000003fc0)='./file0\x00', 0x2) 05:37:20 executing program 1: mmap(&(0x7f0000d7c000/0x4000)=nil, 0x4000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 05:37:20 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) 05:37:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000000000000}) 05:37:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x2000, &(0x7f0000000080), 0x10) 05:37:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d40)={'ip_vti0\x00', &(0x7f0000000cc0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @remote, {[@noop]}}}}}) 05:37:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x3, 0x0) 05:37:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, &(0x7f0000000080)={0xffffffffffffff01}, 0x10) 05:37:20 executing program 0: shmget(0x2, 0x1000, 0x220, &(0x7f0000ffd000/0x1000)=nil) 05:37:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 05:37:20 executing program 4: shmget(0x0, 0x2000, 0x540, &(0x7f0000ffe000/0x2000)=nil) 05:37:20 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x0, 0xffffffffffffffff}}, 0x0) 05:37:20 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000080)) 05:37:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="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", 0x91}], 0x35}, 0x0) 05:37:20 executing program 3: pipe2(&(0x7f0000000440), 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:37:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x4}, 0x8) 05:37:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 05:37:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}) 05:37:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x8, 0x0}, 0x407) 05:37:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1) 05:37:21 executing program 5: setitimer(0x0, &(0x7f0000000080)={{0x0, 0xffffffffffff0001}, {0x0, 0x37a3}}, 0x0) 05:37:21 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 05:37:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000180)="cfab6ad27f3eb2602f791d26f2bbeb141b61e567", 0x14}, {&(0x7f00000001c0)="fe9bc1254b66df6f63a1e2809d77760d5ede77b4cc12d1ce563facc1f0baa009d3a4861432a7fc8e36c003a595d8ae8ba15a279d5189af7db33eafeef48bd6c71ce191c50452c3708fadb92462", 0x4d}], 0x2, 0x0, 0x98}, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000015c0)=""/96, 0x60}], 0x1, &(0x7f0000001640)=""/158, 0x9e}, 0x842) 05:37:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000200)=[{&(0x7f0000000700)="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", 0x801}], 0x1, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 05:37:21 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x1012, 0xffffffffffffffff, 0x0) 05:37:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x10) 05:37:21 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:37:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) fchmod(r0, 0x0) 05:37:21 executing program 3: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x2}, 0x8) mmap(&(0x7f0000006000/0x2000)=nil, 0x1ffff000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 05:37:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x711, 0x0) ftruncate(r0, 0x0) 05:37:21 executing program 1: mkdir(&(0x7f0000003fc0)='./file0\x00', 0x0) 05:37:21 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x53}, 0x0) 05:37:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x10}, 0x1) 05:37:21 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x3012, r0, 0x0) 05:37:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x10) 05:37:22 executing program 1: setitimer(0x0, &(0x7f0000000080)={{}, {0xaf27}}, 0x0) setitimer(0x0, &(0x7f0000000000), 0x0) 05:37:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.stat\x00', 0x300, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:37:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) 05:37:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000180)="cfab6ad27f3eb2602f791d26f2bbeb141b61e567", 0x14}, {&(0x7f00000001c0)="fe9bc1254b66df6f63a1e2809d77760d5ede77b4cc12d1ce563facc1f0baa009d3a4861432a7fc8e36c003a595d8ae8ba15a279d5189af7db33eafeef48bd6c71ce191c50452c3708fadb92462", 0x4d}], 0x2, 0x0, 0x98}, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000015c0)=""/96, 0x60}], 0x1}, 0x0) 05:37:22 executing program 4: setuid(0xffffffffffffffff) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 05:37:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 05:37:22 executing program 5: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 05:37:22 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 05:37:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x14, 0x0, 0x0) 05:37:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x2000, 0x0, 0x0) 05:37:22 executing program 1: clock_gettime(0x4, &(0x7f0000000540)) 05:37:22 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x7) 05:37:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000003c0)) 05:37:22 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x4, 0x0, 0x0) 05:37:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1209814, 0x4) 05:37:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:23 executing program 4: pipe(&(0x7f0000008d00)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 05:37:23 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f00000005c0)) 05:37:23 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 05:37:23 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f0000000d40)) 05:37:23 executing program 5: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 05:37:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 05:37:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 05:37:23 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f00000005c0)) 05:37:23 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000002040)={0x18, 0x2, {0x1, @remote}}, 0x1e) 05:37:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 05:37:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') 05:37:23 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000400), &(0x7f0000000580)=0x4) 05:37:23 executing program 0: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000100)) 05:37:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001b80)=[{&(0x7f0000000340)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="d3", 0x1}, {0x0}, {&(0x7f0000001a80)='T', 0x1}], 0x3}], 0x1, 0x0) 05:37:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:23 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x28}}, 0x0) 05:37:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x4f4c469f5976ef10, 0x0, 0x0) 05:37:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:37:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 05:37:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x1c}}], 0x1c) 05:37:23 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001480), 0xc) 05:37:24 executing program 4: socketpair(0x2, 0x3, 0x7, &(0x7f00000005c0)) 05:37:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000c, 0x13, r0, 0x0) 05:37:24 executing program 1: socket$inet6_sctp(0xa, 0x2, 0x3a) 05:37:24 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x4}, 0x0) 05:37:24 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, r0, 0x0) 05:37:24 executing program 0: socketpair(0xa, 0x3, 0xae, &(0x7f0000000100)) 05:37:24 executing program 1: socketpair(0xa, 0x1, 0x84, &(0x7f0000000100)) 05:37:24 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 05:37:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 05:37:24 executing program 4: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000008d00)) 05:37:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280100001600010025bd7000fedbdf25ffffffff000000000000000000000000fc0100000000000000000000000000014e2441b84e2200020a00a08087000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414aa000000000000000000000000000004d332000000e00000010000000000000000000000000100000000000000060000000000000040000000000000000100010000000000010400000000000006000000000000000001000000000000000001000000000000000000004000000000000000000000030000000000000000010000000000003f00000005000000ff01000027bd7000000000000a000136000000000000008ce4f097056c97c1350800912260ce85c4151d532a1a5d01d94ebccc68e0e573d24846f7240d0914469cc51f8ab8dd7c3455c91ca09a8c70869ad5cac41c7290ef3c21"], 0x128}}, 0x20088814) 05:37:24 executing program 1: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 05:37:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x2) 05:37:24 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) [ 306.864493][T13769] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.886719][T13769] ------------[ cut here ]------------ 05:37:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) [ 306.915624][T13769] unsupported nla_type 8849 [ 306.918669][T13769] WARNING: CPU: 1 PID: 13769 at net/xfrm/xfrm_compat.c:280 xfrm_alloc_compat+0xf39/0x10d0 05:37:24 executing program 2: socketpair(0x10, 0x3, 0x3f, &(0x7f0000000000)) 05:37:24 executing program 1: socketpair(0x2b, 0x1, 0x7, &(0x7f0000000100)) [ 307.027167][T13769] Modules linked in: [ 307.046570][T13769] CPU: 0 PID: 13769 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 05:37:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xe) 05:37:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000003c0)) [ 307.121321][T13769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 05:37:25 executing program 5: socketpair(0x15, 0x5, 0x9, &(0x7f0000000040)) [ 307.172074][T13769] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 307.202509][T13769] Code: de e8 8b 98 c7 f9 84 db 0f 85 b0 f8 ff ff e8 6e 90 c7 f9 8b 74 24 08 48 c7 c7 80 4c 74 8a c6 05 f2 1a 05 06 01 e8 2c 4d 16 01 <0f> 0b e9 8d f8 ff ff e8 4b 90 c7 f9 8b 14 24 48 c7 c7 40 4c 74 8a 05:37:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240), 0x8) 05:37:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 307.336655][T13769] RSP: 0018:ffffc9000be2f4b8 EFLAGS: 00010282 [ 307.358137][T13769] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 307.384778][T13769] RDX: 0000000000040000 RSI: ffffffff815b8185 RDI: fffff520017c5e89 [ 307.419020][T13769] RBP: 0000000000000030 R08: 0000000000000000 R09: 0000000000000000 [ 307.470340][T13769] R10: ffffffff815b0eee R11: 0000000000000000 R12: 00000000ffffffa1 [ 307.498085][T13769] R13: ffff8880271ac0f8 R14: ffff888022cbc780 R15: ffff888023ff1280 [ 307.516955][T13769] FS: 00007f7ef598f700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 307.548145][T13769] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 307.563976][T13769] CR2: 0000000000543038 CR3: 0000000032c72000 CR4: 00000000001506f0 [ 307.581956][T13769] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 307.591930][T13769] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 307.609372][T13769] Call Trace: [ 307.614337][T13769] ? xfrm_attr_cpy32+0x1f0/0x1f0 [ 307.631376][T13769] xfrm_alloc_userspi+0x66a/0xa30 [ 307.643568][T13769] ? audit_add_tree_rule+0xca/0xcc0 [ 307.653781][T13769] ? xfrm_send_report+0x510/0x510 [ 307.663425][T13769] ? __nla_parse+0x3d/0x50 [ 307.673567][T13769] ? xfrm_send_report+0x510/0x510 [ 307.683222][T13769] xfrm_user_rcv_msg+0x42c/0x8b0 [ 307.691826][T13769] ? xfrm_do_migrate+0x7f0/0x7f0 [ 307.697927][T13769] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.704096][T13769] ? __mutex_lock+0x620/0x1120 [ 307.712844][T13769] netlink_rcv_skb+0x153/0x420 [ 307.752579][T13769] ? xfrm_do_migrate+0x7f0/0x7f0 [ 307.774649][T13769] ? netlink_ack+0xaa0/0xaa0 [ 307.793473][T13769] xfrm_netlink_rcv+0x6b/0x90 [ 307.807941][T13769] netlink_unicast+0x533/0x7d0 [ 307.820148][T13769] ? netlink_attachskb+0x870/0x870 [ 307.828137][T13769] netlink_sendmsg+0x856/0xd90 [ 307.833833][T13769] ? netlink_unicast+0x7d0/0x7d0 [ 307.851083][T13769] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 307.860383][T13769] ? netlink_unicast+0x7d0/0x7d0 [ 307.870994][T13769] sock_sendmsg+0xcf/0x120 [ 307.882713][T13769] ____sys_sendmsg+0x6e8/0x810 [ 307.893297][T13769] ? kernel_sendmsg+0x50/0x50 [ 307.901166][T13769] ? do_recvmmsg+0x6d0/0x6d0 [ 307.906508][T13769] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.912525][T13769] ___sys_sendmsg+0xf3/0x170 [ 307.920373][T13769] ? sendmsg_copy_msghdr+0x160/0x160 [ 307.927183][T13769] ? __fget_files+0x266/0x3d0 [ 307.934387][T13769] ? lock_downgrade+0x6e0/0x6e0 [ 307.949647][T13769] ? __fget_files+0x288/0x3d0 [ 307.966893][T13769] ? __fget_light+0xea/0x280 [ 307.971544][T13769] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 307.995842][T13769] __sys_sendmsg+0xe5/0x1b0 [ 308.000405][T13769] ? __sys_sendmsg_sock+0x30/0x30 [ 308.012640][T13769] ? syscall_enter_from_user_mode+0x27/0x70 [ 308.019029][T13769] do_syscall_64+0x2d/0x70 [ 308.023487][T13769] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.030267][T13769] RIP: 0033:0x466459 [ 308.045287][T13769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.078240][T13769] RSP: 002b:00007f7ef598f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.095770][T13769] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 308.131044][T13769] RDX: 0000000020088814 RSI: 0000000020000480 RDI: 0000000000000003 [ 308.140129][T13769] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 308.149165][T13769] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 308.157919][T13769] R13: 00007ffccc5db7bf R14: 00007f7ef598f300 R15: 0000000000022000 [ 308.166887][T13769] Kernel panic - not syncing: panic_on_warn set ... [ 308.173488][T13769] CPU: 1 PID: 13769 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 308.182243][T13769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.192293][T13769] Call Trace: [ 308.195583][T13769] dump_stack+0x141/0x1d7 [ 308.199990][T13769] panic+0x306/0x73d [ 308.203887][T13769] ? __warn_printk+0xf3/0xf3 [ 308.208469][T13769] ? __warn.cold+0x1a/0x44 [ 308.212891][T13769] ? xfrm_alloc_compat+0xf39/0x10d0 [ 308.218079][T13769] __warn.cold+0x35/0x44 [ 308.222307][T13769] ? wake_up_klogd.part.0+0x8e/0xd0 [ 308.227542][T13769] ? xfrm_alloc_compat+0xf39/0x10d0 [ 308.232738][T13769] report_bug+0x1bd/0x210 [ 308.237106][T13769] handle_bug+0x3c/0x60 [ 308.241256][T13769] exc_invalid_op+0x14/0x40 [ 308.245752][T13769] asm_exc_invalid_op+0x12/0x20 [ 308.250600][T13769] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 308.256404][T13769] Code: de e8 8b 98 c7 f9 84 db 0f 85 b0 f8 ff ff e8 6e 90 c7 f9 8b 74 24 08 48 c7 c7 80 4c 74 8a c6 05 f2 1a 05 06 01 e8 2c 4d 16 01 <0f> 0b e9 8d f8 ff ff e8 4b 90 c7 f9 8b 14 24 48 c7 c7 40 4c 74 8a [ 308.276021][T13769] RSP: 0018:ffffc9000be2f4b8 EFLAGS: 00010282 [ 308.282080][T13769] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 308.290042][T13769] RDX: 0000000000040000 RSI: ffffffff815b8185 RDI: fffff520017c5e89 [ 308.298004][T13769] RBP: 0000000000000030 R08: 0000000000000000 R09: 0000000000000000 [ 308.305967][T13769] R10: ffffffff815b0eee R11: 0000000000000000 R12: 00000000ffffffa1 [ 308.313947][T13769] R13: ffff8880271ac0f8 R14: ffff888022cbc780 R15: ffff888023ff1280 [ 308.321909][T13769] ? wake_up_klogd.part.0+0x8e/0xd0 [ 308.327103][T13769] ? vprintk_func+0x95/0x1e0 [ 308.331688][T13769] ? xfrm_alloc_compat+0xf39/0x10d0 [ 308.336879][T13769] ? xfrm_attr_cpy32+0x1f0/0x1f0 [ 308.341821][T13769] xfrm_alloc_userspi+0x66a/0xa30 [ 308.346837][T13769] ? audit_add_tree_rule+0xca/0xcc0 [ 308.352028][T13769] ? xfrm_send_report+0x510/0x510 [ 308.357044][T13769] ? __nla_parse+0x3d/0x50 [ 308.361454][T13769] ? xfrm_send_report+0x510/0x510 [ 308.366474][T13769] xfrm_user_rcv_msg+0x42c/0x8b0 [ 308.371437][T13769] ? xfrm_do_migrate+0x7f0/0x7f0 [ 308.376365][T13769] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.382350][T13769] ? __mutex_lock+0x620/0x1120 [ 308.387124][T13769] netlink_rcv_skb+0x153/0x420 [ 308.391888][T13769] ? xfrm_do_migrate+0x7f0/0x7f0 [ 308.396819][T13769] ? netlink_ack+0xaa0/0xaa0 [ 308.401413][T13769] xfrm_netlink_rcv+0x6b/0x90 [ 308.406096][T13769] netlink_unicast+0x533/0x7d0 [ 308.410858][T13769] ? netlink_attachskb+0x870/0x870 [ 308.415966][T13769] netlink_sendmsg+0x856/0xd90 [ 308.420727][T13769] ? netlink_unicast+0x7d0/0x7d0 [ 308.425659][T13769] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 308.431900][T13769] ? netlink_unicast+0x7d0/0x7d0 [ 308.436831][T13769] sock_sendmsg+0xcf/0x120 [ 308.441248][T13769] ____sys_sendmsg+0x6e8/0x810 [ 308.446012][T13769] ? kernel_sendmsg+0x50/0x50 [ 308.450687][T13769] ? do_recvmmsg+0x6d0/0x6d0 [ 308.455394][T13769] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.461374][T13769] ___sys_sendmsg+0xf3/0x170 [ 308.465962][T13769] ? sendmsg_copy_msghdr+0x160/0x160 [ 308.471249][T13769] ? __fget_files+0x266/0x3d0 [ 308.475922][T13769] ? lock_downgrade+0x6e0/0x6e0 [ 308.480767][T13769] ? __fget_files+0x288/0x3d0 [ 308.485442][T13769] ? __fget_light+0xea/0x280 [ 308.490044][T13769] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 308.496311][T13769] __sys_sendmsg+0xe5/0x1b0 [ 308.500820][T13769] ? __sys_sendmsg_sock+0x30/0x30 [ 308.505842][T13769] ? syscall_enter_from_user_mode+0x27/0x70 [ 308.511734][T13769] do_syscall_64+0x2d/0x70 [ 308.516159][T13769] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.522073][T13769] RIP: 0033:0x466459 [ 308.525961][T13769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.545572][T13769] RSP: 002b:00007f7ef598f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.554009][T13769] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 308.561973][T13769] RDX: 0000000020088814 RSI: 0000000020000480 RDI: 0000000000000003 [ 308.569947][T13769] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 308.577910][T13769] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 308.585873][T13769] R13: 00007ffccc5db7bf R14: 00007f7ef598f300 R15: 0000000000022000 [ 308.594854][T13769] Kernel Offset: disabled [ 308.599358][T13769] Rebooting in 86400 seconds..